[ 61.816826][ T27] audit: type=1800 audit(1577533609.409:22): pid=7781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [ 61.871316][ T27] audit: type=1800 audit(1577533609.419:23): pid=7781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rsyslog" dev="sda1" ino=2475 res=0 [ 61.894580][ T27] audit: type=1800 audit(1577533609.419:24): pid=7781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2487 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. 2019/12/28 11:47:00 fuzzer started 2019/12/28 11:47:02 dialing manager at 10.128.0.105:42075 2019/12/28 11:47:05 syscalls: 2692 2019/12/28 11:47:05 code coverage: enabled 2019/12/28 11:47:05 comparison tracing: enabled 2019/12/28 11:47:05 extra coverage: enabled 2019/12/28 11:47:05 setuid sandbox: enabled 2019/12/28 11:47:05 namespace sandbox: enabled 2019/12/28 11:47:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/28 11:47:05 fault injection: enabled 2019/12/28 11:47:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/28 11:47:05 net packet injection: enabled 2019/12/28 11:47:05 net device setup: enabled 2019/12/28 11:47:05 concurrency sanitizer: enabled 2019/12/28 11:47:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/12/28 11:47:12 adding functions to KCSAN blacklist: 'ext4_nonda_switch' 'exit_signals' 'do_try_to_free_pages' 'tomoyo_supervisor' 'generic_write_end' 'taskstats_exit' 'wbt_done' '__rb_erase_color' 'find_get_pages_range_tag' 'rcu_gp_fqs_check_wake' 'ext4_free_inodes_count' 'xas_find_marked' 'ext4_has_free_clusters' 'blk_mq_dispatch_rq_list' 'ep_poll' 'tick_do_update_jiffies64' '__ext4_new_inode' 'page_counter_charge' '__snd_rawmidi_transmit_ack' 'run_timer_softirq' 'blk_mq_get_request' 'pcpu_alloc' 'do_nanosleep' 'ext4_mb_find_by_goal' 'add_timer' 'xas_clear_mark' 'lruvec_lru_size' '__rb_insert_augmented' 'find_next_bit' 'ext4_free_inode' 'tick_nohz_idle_stop_tick' 'lookup_fast' 'ext4_mark_iloc_dirty' '__hrtimer_run_queues' 'tick_sched_do_timer' 'generic_fillattr' 'mod_timer' 'rcu_gp_fqs_loop' 'blk_mq_sched_dispatch_requests' 11:47:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4008082, 0x0, 0xfffffffffffffd5b) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/213, 0xd5}], 0x1) syzkaller login: [ 129.649168][ T7953] IPVS: ftp: loaded support on port[0] = 21 11:47:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=""/189, 0xbd}, 0x0) setresuid(0x0, 0x0, 0xee00) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) [ 129.722603][ T7953] chnl_net:caif_netlink_parms(): no params data found [ 129.772463][ T7953] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.792272][ T7953] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.812298][ T7953] device bridge_slave_0 entered promiscuous mode [ 129.819825][ T7953] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.843147][ T7953] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.852662][ T7953] device bridge_slave_1 entered promiscuous mode [ 129.883748][ T7953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.903297][ T7953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.938495][ T7953] team0: Port device team_slave_0 added [ 129.953451][ T7953] team0: Port device team_slave_1 added [ 129.970873][ T7956] IPVS: ftp: loaded support on port[0] = 21 11:47:57 executing program 2: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) [ 129.994937][ T7953] device hsr_slave_0 entered promiscuous mode [ 130.102534][ T7953] device hsr_slave_1 entered promiscuous mode [ 130.165540][ T7958] IPVS: ftp: loaded support on port[0] = 21 [ 130.196007][ T7953] netdevsim netdevsim0 netdevsim0: renamed from eth0 11:47:57 executing program 3: sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r1, 0x4df, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, '\nci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}]}, 0xf8}}, 0x0) [ 130.274432][ T7953] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 130.316434][ T7953] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 130.395299][ T7953] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 130.433602][ T7960] IPVS: ftp: loaded support on port[0] = 21 11:47:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x9, 0x2, "b0"}, 0x200c0) [ 130.470784][ T7953] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.477889][ T7953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.485306][ T7953] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.492362][ T7953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.606150][ T7956] chnl_net:caif_netlink_parms(): no params data found 11:47:58 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 130.761680][ T7956] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.772405][ T7956] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.780398][ T7956] device bridge_slave_0 entered promiscuous mode [ 130.793435][ T2413] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.807635][ T2413] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.827660][ T7960] chnl_net:caif_netlink_parms(): no params data found [ 130.854678][ T7956] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.861745][ T7956] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.870842][ T7956] device bridge_slave_1 entered promiscuous mode [ 130.907321][ T7958] chnl_net:caif_netlink_parms(): no params data found [ 130.925383][ T7953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.933615][ T7966] IPVS: ftp: loaded support on port[0] = 21 [ 130.947583][ T7956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.962606][ T7956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.971763][ T7960] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.978911][ T7960] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.986995][ T7960] device bridge_slave_0 entered promiscuous mode [ 130.999549][ T7960] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.006914][ T7960] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.014978][ T7960] device bridge_slave_1 entered promiscuous mode [ 131.036828][ T7970] IPVS: ftp: loaded support on port[0] = 21 [ 131.048391][ T7956] team0: Port device team_slave_0 added [ 131.069877][ T7960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.082990][ T7956] team0: Port device team_slave_1 added [ 131.101478][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.109332][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.119998][ T7960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.138184][ T7953] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.148167][ T7958] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.155314][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.163117][ T7958] device bridge_slave_0 entered promiscuous mode [ 131.199306][ T7960] team0: Port device team_slave_0 added [ 131.205141][ T7958] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.212192][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.220169][ T7958] device bridge_slave_1 entered promiscuous mode [ 131.227455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.236007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.244436][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.251551][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.259493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.268216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.276800][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.283862][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.291908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.340311][ T7960] team0: Port device team_slave_1 added [ 131.355794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.364507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.373282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.434969][ T7956] device hsr_slave_0 entered promiscuous mode [ 131.482526][ T7956] device hsr_slave_1 entered promiscuous mode [ 131.562578][ T7956] debugfs: Directory 'hsr0' with parent '/' already present! [ 131.577013][ T7966] chnl_net:caif_netlink_parms(): no params data found [ 131.596439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.604978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.614026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.622985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.631538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.642640][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.651248][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.671506][ T7958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.724602][ T7958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.784362][ T7960] device hsr_slave_0 entered promiscuous mode [ 131.832614][ T7960] device hsr_slave_1 entered promiscuous mode [ 131.872394][ T7960] debugfs: Directory 'hsr0' with parent '/' already present! [ 131.881250][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.889267][ T7966] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.896777][ T7966] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.906576][ T7966] device bridge_slave_0 entered promiscuous mode [ 131.944964][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.952043][ T7966] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.960469][ T7966] device bridge_slave_1 entered promiscuous mode [ 131.977404][ T7958] team0: Port device team_slave_0 added [ 131.983967][ T7958] team0: Port device team_slave_1 added [ 131.993088][ T7970] chnl_net:caif_netlink_parms(): no params data found [ 132.010060][ T7953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.020381][ T7966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.030906][ T7966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.052630][ T7960] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 132.105016][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.112490][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.133914][ T7966] team0: Port device team_slave_0 added [ 132.144805][ T7960] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 132.184840][ T7960] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 132.225063][ T7956] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.265238][ T7966] team0: Port device team_slave_1 added [ 132.271007][ T7956] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 132.318602][ T7956] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 132.375286][ T7956] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 132.414384][ T7960] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 132.504351][ T7958] device hsr_slave_0 entered promiscuous mode [ 132.542583][ T7958] device hsr_slave_1 entered promiscuous mode [ 132.582459][ T7958] debugfs: Directory 'hsr0' with parent '/' already present! 11:48:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4008082, 0x0, 0xfffffffffffffd5b) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/213, 0xd5}], 0x1) 11:48:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4008082, 0x0, 0xfffffffffffffd5b) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/213, 0xd5}], 0x1) [ 132.694579][ T7966] device hsr_slave_0 entered promiscuous mode [ 132.732515][ T7966] device hsr_slave_1 entered promiscuous mode 11:48:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4008082, 0x0, 0xfffffffffffffd5b) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/213, 0xd5}], 0x1) [ 132.772537][ T7966] debugfs: Directory 'hsr0' with parent '/' already present! [ 132.780794][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.788097][ T7970] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.796133][ T7970] device bridge_slave_0 entered promiscuous mode [ 132.809235][ T7970] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.816422][ T7970] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.824169][ T7970] device bridge_slave_1 entered promiscuous mode 11:48:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4008082, 0x0, 0xfffffffffffffd5b) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/213, 0xd5}], 0x1) [ 132.897147][ T7966] netdevsim netdevsim4 netdevsim0: renamed from eth0 11:48:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4008082, 0x0, 0xfffffffffffffd5b) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/213, 0xd5}], 0x1) [ 132.966714][ T7956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.977147][ T7960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.986308][ T7966] netdevsim netdevsim4 netdevsim1: renamed from eth1 11:48:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4008082, 0x0, 0xfffffffffffffd5b) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/213, 0xd5}], 0x1) [ 133.018668][ T7958] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.066260][ T7970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.092863][ T7956] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.102771][ T7966] netdevsim netdevsim4 netdevsim2: renamed from eth2 11:48:00 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0xf0ffff) [ 133.124187][ T7958] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.185528][ T7970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.194824][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.202726][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.217483][ T7966] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 133.266585][ T7958] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.338569][ T7958] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.404549][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.413727][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.422046][ T2413] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.429158][ T2413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.437118][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.445852][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.454151][ T2413] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.461159][ T2413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.469014][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.476739][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.484370][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.493009][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.525550][ T7960] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.534649][ T7970] team0: Port device team_slave_0 added [ 133.541387][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.550955][ T7970] team0: Port device team_slave_1 added [ 133.564031][ T7966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.571926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.583057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.591361][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.598462][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.627414][ T7966] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.674952][ T7970] device hsr_slave_0 entered promiscuous mode [ 133.713227][ T7970] device hsr_slave_1 entered promiscuous mode [ 133.752374][ T7970] debugfs: Directory 'hsr0' with parent '/' already present! [ 133.769983][ T7960] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.782502][ T7960] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.794867][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.805226][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.815364][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.824024][ T7962] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.831058][ T7962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.839227][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.848557][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.856324][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.864064][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.873287][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.881924][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.890876][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.899661][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.908430][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.917041][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.926405][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.934850][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.943603][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.951955][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.970053][ T7956] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.980944][ T7956] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.998135][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.007577][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.015718][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.023466][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.031986][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.040622][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.049344][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.057870][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.066249][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.075293][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.102456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.111288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.122135][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.129189][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.143012][ T7956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.158234][ T7970] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.194186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.202198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.210137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.219397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.228478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.237245][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.244299][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.264572][ T7970] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.300876][ T7960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.317204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.325146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.342826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.351840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.371690][ T7958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.382453][ T7970] netdevsim netdevsim5 netdevsim2: renamed from eth2 11:48:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=""/189, 0xbd}, 0x0) setresuid(0x0, 0x0, 0xee00) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) [ 134.446859][ T7970] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 134.506374][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.515523][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.528540][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.537483][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.549587][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.558219][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.569704][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.578266][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.591324][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.602803][ T7958] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.615064][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.629711][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.638067][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.646278][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.655554][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.667592][ T7962] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.674759][ T7962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.687663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.713485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.720925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.739287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.743273][ T8016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.748553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.769419][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.776606][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.781234][ T8018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.788674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.810612][ T7966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.840132][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.854451][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.876644][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.893332][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.902577][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.911318][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.920133][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.928943][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.951960][ T7970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.961878][ T7958] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.973556][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.981046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.990099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.005202][ T7970] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.016068][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.024299][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.043865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.055665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.064142][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.071172][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.079528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.088217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.096828][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.103882][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.111633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.121643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.142689][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.168883][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.186000][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.206435][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.216246][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.228714][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.247325][ T7958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.257653][ T7970] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.269522][ T7970] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.285904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.294621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.303458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.312439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.320611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.328353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.336055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.354401][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.361885][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.375824][ T7970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.480029][ C1] hrtimer: interrupt took 19303 ns 11:48:04 executing program 2: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:04 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0xf0ffff) 11:48:04 executing program 3: sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r1, 0x4df, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, '\nci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}]}, 0xf8}}, 0x0) 11:48:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=""/189, 0xbd}, 0x0) setresuid(0x0, 0x0, 0xee00) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 11:48:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x9, 0x2, "b0"}, 0x200c0) 11:48:04 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 136.728539][ T8058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:48:04 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0xf0ffff) 11:48:04 executing program 3: sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r1, 0x4df, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, '\nci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}]}, 0xf8}}, 0x0) 11:48:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x9, 0x2, "b0"}, 0x200c0) [ 137.097842][ T8077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:48:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=""/189, 0xbd}, 0x0) setresuid(0x0, 0x0, 0xee00) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 11:48:04 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0xf0ffff) 11:48:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x9, 0x2, "b0"}, 0x200c0) 11:48:06 executing program 4: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:06 executing program 2: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:06 executing program 3: sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r1, 0x4df, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, '\nci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}]}, 0xf8}}, 0x0) 11:48:06 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:06 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:06 executing program 0: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) [ 138.517314][ T8098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:48:06 executing program 3: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:06 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:08 executing program 5: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:09 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:10 executing program 4: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:10 executing program 0: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:10 executing program 2: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:10 executing program 3: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:12 executing program 5: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:15 executing program 0: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:15 executing program 3: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:15 executing program 4: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:15 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:15 executing program 2: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:18 executing program 5: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:19 executing program 4: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:19 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:19 executing program 3: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:19 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:20 executing program 2: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:21 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:22 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:23 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:24 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:24 executing program 4: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:24 executing program 3: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:24 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:24 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:25 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:25 executing program 2: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:27 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:27 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:28 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=""/189, 0xbd}, 0x0) setresuid(0x0, 0x0, 0xee00) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 11:48:28 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:28 executing program 4: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:28 executing program 3: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 11:48:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=""/189, 0xbd}, 0x0) setresuid(0x0, 0x0, 0xee00) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 11:48:28 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=""/189, 0xbd}, 0x0) setresuid(0x0, 0x0, 0xee00) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 11:48:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:29 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 11:48:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862452a58c653", 0x14}], 0x1}, 0x0) 11:48:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) [ 162.342327][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 162.342350][ T27] audit: type=1804 audit(1577533709.989:31): pid=8291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir523406590/syzkaller.7PMR5H/20/file0" dev="sda1" ino=16624 res=1 11:48:30 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 11:48:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862452a58c653", 0x14}], 0x1}, 0x0) [ 162.699559][ T27] audit: type=1804 audit(1577533710.349:32): pid=8312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir195780156/syzkaller.S8wls6/13/memory.events" dev="sda1" ino=16604 res=1 [ 162.898473][ T27] audit: type=1804 audit(1577533710.549:33): pid=8312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir195780156/syzkaller.S8wls6/13/memory.events" dev="sda1" ino=16604 res=1 [ 162.971876][ T27] audit: type=1804 audit(1577533710.619:34): pid=8325 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir523406590/syzkaller.7PMR5H/20/file0" dev="sda1" ino=16624 res=1 [ 163.004183][ T27] audit: type=1804 audit(1577533710.619:35): pid=8325 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir523406590/syzkaller.7PMR5H/20/file0" dev="sda1" ino=16624 res=1 11:48:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 11:48:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862452a58c653", 0x14}], 0x1}, 0x0) 11:48:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 11:48:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 11:48:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 11:48:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862452a58c653", 0x14}], 0x1}, 0x0) 11:48:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) [ 163.656499][ T27] audit: type=1804 audit(1577533711.309:36): pid=8344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir195780156/syzkaller.S8wls6/14/memory.events" dev="sda1" ino=16645 res=1 11:48:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 11:48:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) [ 163.859141][ T27] audit: type=1804 audit(1577533711.509:37): pid=8349 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir523406590/syzkaller.7PMR5H/21/file0" dev="sda1" ino=16631 res=1 11:48:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) [ 163.960410][ T27] audit: type=1804 audit(1577533711.559:38): pid=8343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir523406590/syzkaller.7PMR5H/21/file0" dev="sda1" ino=16631 res=1 [ 164.055623][ T27] audit: type=1804 audit(1577533711.609:39): pid=8346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir474696383/syzkaller.K4YnhZ/10/file0" dev="sda1" ino=16633 res=1 [ 164.361445][ T27] audit: type=1804 audit(1577533712.009:40): pid=8371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir552903700/syzkaller.hMOKqm/14/file0" dev="sda1" ino=16588 res=1 11:48:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 11:48:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 11:48:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 11:48:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/163, 0xa3}, 0x100000}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0xec24}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001a80)=""/136, 0x88}, {&(0x7f0000001b40)=""/237, 0xed}], 0x6, &(0x7f0000001cc0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002f80)=""/61, 0x3d}, {0x0}, {0x0}], 0x7, &(0x7f0000003300)=""/181, 0xb5}, 0x1000}], 0x4, 0x0, &(0x7f00000034c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) recvfrom$inet(r4, &(0x7f0000000500)=""/136, 0x88, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xffffffffffffffcf) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r6, r5, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x180) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r8, 0x0) r10 = dup2(r9, 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r12, r11, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r13, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r13, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r14 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r14, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r14, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r16, r15, 0x0) r17 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) bind$rds(r17, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) io_submit(0x0, 0x8, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r6, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r7, &(0x7f0000000880), 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f4", 0xa9, 0x7d, 0x0, 0x2, r10}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r13}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r14}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r16, 0x0}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e10756", 0x78, 0x4}]) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) [ 167.492009][ T8446] ================================================================== [ 167.500171][ T8446] BUG: KCSAN: data-race in iomap_dio_bio_actor / iomap_dio_bio_end_io [ 167.508312][ T8446] [ 167.510648][ T8446] read to 0xffff8880aa8c4924 of 4 bytes by interrupt on cpu 1: [ 167.518303][ T8446] iomap_dio_bio_end_io+0x4c/0x2b0 [ 167.523425][ T8446] bio_endio+0x2fa/0x400 [ 167.527680][ T8446] blk_update_request+0x427/0x7b0 [ 167.532728][ T8446] scsi_end_request+0x6b/0x360 [ 167.537501][ T8446] scsi_io_completion+0x11d/0xc80 [ 167.542538][ T8446] scsi_finish_command+0x283/0x380 [ 167.547753][ T8446] scsi_softirq_done+0x259/0x280 [ 167.552706][ T8446] blk_done_softirq+0x1eb/0x250 [ 167.557563][ T8446] __do_softirq+0x115/0x33f [ 167.562072][ T8446] irq_exit+0xbb/0xe0 [ 167.566058][ T8446] do_IRQ+0x81/0x130 [ 167.569966][ T8446] ret_from_intr+0x0/0x21 [ 167.574427][ T8446] __tsan_read4+0x8e/0x100 [ 167.578853][ T8446] __should_failslab+0xde/0x130 [ 167.583718][ T8446] should_failslab+0x9/0x14 [ 167.588237][ T8446] kmem_cache_alloc_node+0x39/0x660 [ 167.593442][ T8446] alloc_vmap_area+0x10a/0x15d0 [ 167.598304][ T8446] __get_vm_area_node+0x16f/0x280 [ 167.603367][ T8446] __vmalloc_node_range+0xe5/0x4c0 [ 167.608613][ T8446] vzalloc+0x65/0x80 [ 167.612522][ T8446] n_tty_open+0x24/0x100 [ 167.616819][ T8446] tty_ldisc_open.isra.0+0x6d/0xb0 [ 167.621950][ T8446] tty_ldisc_setup+0x6d/0xb0 [ 167.626648][ T8446] tty_init_dev+0x18d/0x300 [ 167.628646][ T27] kauditd_printk_skb: 14 callbacks suppressed [ 167.628667][ T27] audit: type=1804 audit(1577533715.279:55): pid=8472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir422792442/syzkaller.PHUguN/15/file0" dev="sda1" ino=16668 res=1 [ 167.631153][ T8446] ptmx_open+0x11a/0x2a0 [ 167.631172][ T8446] chrdev_open+0x150/0x380 [ 167.631186][ T8446] do_dentry_open+0x301/0x970 [ 167.631209][ T8446] vfs_open+0x62/0x80 [ 167.679241][ T8446] path_openat+0xf9f/0x3580 [ 167.683851][ T8446] do_filp_open+0x11e/0x1b0 [ 167.688376][ T8446] do_sys_open+0x3b3/0x4f0 [ 167.692805][ T8446] __x64_sys_openat+0x62/0x80 [ 167.697708][ T8446] do_syscall_64+0xcc/0x3a0 [ 167.702232][ T8446] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.702854][ T27] audit: type=1804 audit(1577533715.349:56): pid=8469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir422792442/syzkaller.PHUguN/15/file0" dev="sda1" ino=16668 res=1 [ 167.708112][ T8446] [ 167.708129][ T8446] write to 0xffff8880aa8c4924 of 4 bytes by task 8446 on cpu 0: [ 167.708147][ T8446] iomap_dio_bio_actor+0x6dc/0x960 [ 167.708161][ T8446] iomap_dio_actor+0x87/0x3a0 [ 167.708184][ T8446] iomap_apply+0x20d/0x6a0 [ 167.756129][ T8446] iomap_dio_rw+0x67e/0x9a0 [ 167.760646][ T8446] ext4_file_write_iter+0xc38/0xd40 [ 167.765858][ T8446] new_sync_write+0x388/0x4a0 [ 167.770542][ T8446] __vfs_write+0xb1/0xc0 [ 167.774792][ T8446] vfs_write+0x18a/0x390 [ 167.779048][ T8446] ksys_write+0xd5/0x1b0 [ 167.783306][ T8446] __x64_sys_write+0x4c/0x60 [ 167.787911][ T8446] do_syscall_64+0xcc/0x3a0 [ 167.792431][ T8446] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.798342][ T8446] [ 167.800669][ T8446] Reported by Kernel Concurrency Sanitizer on: [ 167.806826][ T8446] CPU: 0 PID: 8446 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.815438][ T8446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.825666][ T8446] ================================================================== [ 167.833738][ T8446] Kernel panic - not syncing: panic_on_warn set ... [ 167.840364][ T8446] CPU: 0 PID: 8446 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.848951][ T8446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.859003][ T8446] Call Trace: [ 167.862332][ T8446] dump_stack+0x11d/0x181 [ 167.866676][ T8446] panic+0x210/0x640 [ 167.870591][ T8446] ? vprintk_func+0x8d/0x140 [ 167.875197][ T8446] kcsan_report.cold+0xc/0xd [ 167.879809][ T8446] kcsan_setup_watchpoint+0x3fe/0x460 [ 167.885204][ T8446] __tsan_unaligned_write4+0xc7/0x110 [ 167.890663][ T8446] iomap_dio_bio_actor+0x6dc/0x960 [ 167.895932][ T8446] iomap_dio_actor+0x87/0x3a0 [ 167.900622][ T8446] iomap_apply+0x20d/0x6a0 [ 167.905046][ T8446] ? iomap_dio_bio_actor+0x960/0x960 [ 167.910362][ T8446] iomap_dio_rw+0x67e/0x9a0 [ 167.914877][ T8446] ? iomap_dio_bio_actor+0x960/0x960 [ 167.920176][ T8446] ? preempt_count_add+0x48/0xb0 [ 167.925164][ T8446] ext4_file_write_iter+0xc38/0xd40 [ 167.930379][ T8446] ? ext4_file_write_iter+0xc38/0xd40 [ 167.935775][ T8446] new_sync_write+0x388/0x4a0 [ 167.940586][ T8446] __vfs_write+0xb1/0xc0 [ 167.944849][ T8446] vfs_write+0x18a/0x390 [ 167.949110][ T8446] ksys_write+0xd5/0x1b0 [ 167.953370][ T8446] __x64_sys_write+0x4c/0x60 [ 167.957968][ T8446] do_syscall_64+0xcc/0x3a0 [ 167.962505][ T8446] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.965331][ T27] audit: type=1804 audit(1577533715.619:57): pid=8474 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir072171149/syzkaller.j0FlfD/16/file0" dev="sda1" ino=16584 res=1 [ 167.968419][ T8446] RIP: 0033:0x45a919 [ 167.968450][ T8446] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 168.016488][ T8446] RSP: 002b:00007f2fe929ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 168.024913][ T8446] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 [ 168.032891][ T8446] RDX: 000000010000000d RSI: 0000000020000000 RDI: 0000000000000006 [ 168.041312][ T8446] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 168.049408][ T8446] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2fe929b6d4 [ 168.057389][ T8446] R13: 00000000004cbe1c R14: 00000000004e5c20 R15: 00000000ffffffff [ 168.067728][ T8446] Kernel Offset: disabled [ 168.072103][ T8446] Rebooting in 86400 seconds..