7f0000000000), 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 00:08:52 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0x8438) 00:08:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00', &(0x7f0000000140)=""/3, 0x3) 00:08:52 executing program 4: mount(&(0x7f0000000280)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x42, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000880)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, &(0x7f0000000440)=""/242, 0xf2) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="84", 0x1}], 0x1, 0x0) 00:08:52 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0x8438) 00:08:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488d") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:08:53 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0x8438) 00:08:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 00:08:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000001bc78)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0xffffffffffffff22, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x4, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000039d18)=@raw={"0500000002000200000000050000000018000000030300000000ffffffef00", 0x9, 0x3, 0xfffffffa, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f0000025000), {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000], 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @common=@inet=@LOG={0x0, 'LOG\x00', 0x0, {0x0, 0x0, "50345fc21378bc8f6da6263e3715f555f23e413a61787ecaea02755a391d"}}}], {{[], 0x0, 0x252, 0xd0}, {0x29f}}}}, 0x2c) 00:08:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x83a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000140), 0x10) 00:08:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:08:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:08:53 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6368616e67656861742032783030303030303030560ef7749fa8061a5e"], 0x1) 00:08:53 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0x8438) 00:08:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 00:08:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 00:08:53 executing program 5: 00:08:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488d") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:08:54 executing program 5: 00:08:54 executing program 0: 00:08:54 executing program 3: 00:08:54 executing program 2: 00:08:54 executing program 4: 00:08:54 executing program 3: 00:08:54 executing program 5: 00:08:54 executing program 4: 00:08:54 executing program 0: 00:08:54 executing program 2: 00:08:54 executing program 5: 00:08:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d76") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:08:55 executing program 3: 00:08:55 executing program 0: 00:08:55 executing program 4: 00:08:55 executing program 2: 00:08:55 executing program 5: 00:08:55 executing program 4: 00:08:55 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, &(0x7f00000001c0), 0x2ab, &(0x7f0000000680)}, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, &(0x7f00000028c0), 0x0, &(0x7f0000002a00)=ANY=[]}, 0x0) recvmsg(r0, &(0x7f0000002c00)={&(0x7f0000002640)=@xdp, 0x80, &(0x7f0000002b00), 0x0, &(0x7f0000002bc0)=""/31, 0x1f, 0x1000}, 0x40002020) 00:08:55 executing program 0: socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f00000000c0), 0xffffff19) close(r0) 00:08:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)) getpid() bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 00:08:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 00:08:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, 0x0, 0x0) 00:08:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d76") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:08:56 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x6, &(0x7f0000000140), &(0x7f0000000400)=0x80000001) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000006c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000e00), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/250, 0xfa, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000002c0)=""/163) 00:08:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x4008630a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}], 0x0, 0x0, &(0x7f0000000300)}) 00:08:56 executing program 0: socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f00000000c0), 0xffffff19) close(r0) 00:08:56 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x3) 00:08:56 executing program 3: remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) 00:08:56 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@local, 0x800, 0x2}, 0x20) 00:08:56 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) 00:08:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xffffffff00000000, 0x0) [ 918.810764] binder: BC_ATTEMPT_ACQUIRE not supported [ 918.825080] binder: 13605:13612 ioctl c0306201 20000340 returned -22 00:08:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:08:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x63b5b8602218a6c2}, 0x20) 00:08:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:08:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d76") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:08:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0xfffffffffffffffd) 00:08:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'syz_tun\x00'}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f00000000c0)='ah\x00'}, 0x30) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:08:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:08:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@remote}, 0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) close(r2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:08:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000001840)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x18}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) renameat(r1, &(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000140)='./file0\x00') getdents64(r1, &(0x7f0000001780)=""/163, 0xa3) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x8, 0x5}) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f00000005c0)=""/4096, 0x1000, 0x0, 0x0) 00:08:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000040)="c110e2011178c169766070") sendmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000fc0), 0x0, &(0x7f0000001040)}}], 0x1, 0x0) 00:08:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:08:57 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000100), 0x20) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001640)) 00:08:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1001000000005, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0xfc49) sendto$inet6(r1, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 00:08:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)="06ca88cb3e2126fbcdd29d4ec0bb41a1a2272955f2fa8d108c62b6d657db1fdfc71d5e417505efa00fafc21d", 0x26e1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10001, 0x10000024, 0x0, 0x0, [0x0, 0x0, 0x0, 0xffef0000]}) write$binfmt_elf32(r0, &(0x7f0000002540)=ANY=[@ANYBLOB], 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000240)) 00:08:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) close(r1) [ 919.776180] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:08:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d7660") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:08:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x0, 0x0, 0x0) 00:08:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) 00:08:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$intptr(0xe, 0x0) 00:08:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:08:57 executing program 0: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000000240)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000680)=""/239, 0xef, 0x10002, 0x0, 0x0) 00:08:57 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e27, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x400000000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x800000000033}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x5b}}, 0xe8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) 00:08:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 00:08:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x20}, 0xfecc) 00:08:57 executing program 3: 00:08:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:08:57 executing program 4: 00:08:58 executing program 4: 00:08:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:08:58 executing program 3: 00:08:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d7660") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:08:58 executing program 5: 00:08:58 executing program 0: 00:08:58 executing program 3: 00:08:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:08:58 executing program 4: 00:08:58 executing program 5: 00:08:58 executing program 3: 00:08:58 executing program 0: 00:08:58 executing program 4: 00:08:58 executing program 5: 00:08:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:08:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d7660") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:08:59 executing program 3: 00:08:59 executing program 0: 00:08:59 executing program 5: 00:08:59 executing program 4: 00:08:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:08:59 executing program 5: 00:08:59 executing program 3: 00:08:59 executing program 4: 00:08:59 executing program 0: 00:08:59 executing program 5: 00:08:59 executing program 3: 00:09:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:09:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="9b", 0x1, r0) keyctl$unlink(0x9, r0, r1) 00:09:00 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lookup_dcookie(0x0, &(0x7f0000000240)=""/207, 0xffffff7d) fadvise64(r0, 0x0, 0x0, 0x0) 00:09:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:00 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup(0xffffffffffffffff) lookup_dcookie(0x0, &(0x7f0000000240)=""/77, 0x4d) 00:09:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x88) close(r1) 00:09:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:09:00 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80803, 0xfc) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040), 0x4) 00:09:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:00 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) write$binfmt_script(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getpgid(0x0) geteuid() getgroups(0x4, &(0x7f0000000980)=[0x0, 0xee00, 0xee00, 0xee00]) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95ab", 0x30, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 00:09:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x9) 00:09:00 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0x8008, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000240), 0xc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 00:09:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:00 executing program 4: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 923.258142] device lo left promiscuous mode 00:09:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d5c6070") r1 = socket$inet(0x10, 0x4000000003, 0x0) pipe(&(0x7f00000003c0)) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:09:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) [ 923.510172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 923.528559] device lo entered promiscuous mode [ 923.542728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 923.559927] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 924.001870] device lo left promiscuous mode 00:09:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:01 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="96"}) 00:09:01 executing program 5: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl(0xffffffffffffffff, 0xf8f9, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f00000001c0)=""/88, 0x58}}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x40421e00000000) poll(&(0x7f0000000000)=[{}], 0x1, 0x4) 00:09:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:09:01 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) write$binfmt_script(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getpgid(0x0) geteuid() getgroups(0x4, &(0x7f0000000980)=[0x0, 0xee00, 0xee00, 0xee00]) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95ab", 0x30, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 924.349784] binder: 13877:13879 ERROR: BC_REGISTER_LOOPER called without request [ 924.365739] binder: 13877:13879 ERROR: BC_REGISTER_LOOPER called without request 00:09:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket(0x11, 0x40000000000003, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 924.473640] device lo entered promiscuous mode 00:09:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) [ 924.508877] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:09:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000580)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) connect(r1, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0x7, @mcast1, 0x6efd}}}, 0x80) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r2 = socket(0x400000000010, 0x3, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) write(r2, &(0x7f0000005480)="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", 0x115) recvfrom$llc(r2, &(0x7f00000002c0)=""/4, 0x4, 0x23, &(0x7f0000000300)={0x1a, 0x33f, 0x0, 0x2, 0x3ff, 0xffffffff, @random="994ed9584747"}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000005440)=0xff, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000040)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) socket$inet6(0xa, 0x80000, 0xffffffff) sendmmsg(r0, &(0x7f00000052c0)=[{{&(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="5ecebdd54ea972e2693916dd20a82eeea166c75ef7957a63bfad18b399229f4d13321dc84f8fc37920df7aeb915a30b7a9828e54be75e763551352e7ef6882977f65765fd1bcb22ec707508977091f63b1e87ca6d9e9ddae3bb6ca0366f97b2b26370723382169b299c152a523dba52998481f34b48a63667a2d06a2fd6f30716cee0b77af8e4e61560394dc9d2f0907def853f7d92ba88760fcc90c6e8bf4019ad619de5699e5", 0xa7}], 0x1, &(0x7f00000005c0)=[{0xe0, 0x11, 0x401, "0f8f32d47fc7c95095c755924ea46c62dfa44cc5150a37d33c22b5b926604506b07a5c15cbc4399171d11f88276c837e093f7c1d0b6bc781d88279b3f4db4a04f73aae5db51792e14809c24ac3648595bea555308087ffb056085dc153651d9ae243c881282330fbef030ea58cf11b8d777a3bb638c90612b606bb39c72fc4121e793459ffc6b74241b20c24cd30af7fd86957e43d8b62d2a4c418193b79be4b99482caf3f521d50db7b137505a5c169c68b8f62a4d6ea58b30d6d824908ea29783ffd85135421ffe8"}], 0xe0, 0x800}, 0x5}, {{&(0x7f0000001f80)=@ax25={0x3, {"8a58510954689d"}, 0x10000}, 0x80, &(0x7f00000031c0), 0x0, &(0x7f0000003240), 0x0, 0x20000000}, 0x5}, {{&(0x7f0000004d00)=@nfc={0x27, 0x1, 0x0, 0x4}, 0x80, &(0x7f0000005080)=[{&(0x7f0000005000)="996324236350f9faf508dffac1d5f7902b09ffd05d7f1c0e04229c315e49899a5a1c35427bb177c89136d85a29a16eff0dc9744f6ac182ecb2633c10ab28a4df4bc7", 0x42}], 0x1, &(0x7f0000005100)}, 0x400}], 0x3, 0x800) 00:09:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'syz_tun\x00'}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@remote}, 0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:09:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000000)}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:09:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:09:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) 00:09:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x10b, 0x0, @buffer={0x0, 0x8e, &(0x7f00000026c0)=""/142}, &(0x7f00000015c0), &(0x7f0000002780)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 00:09:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000002c0)="0f", 0x0, 0x0) 00:09:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000b501000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0xc0010140]}) 00:09:02 executing program 0: mlockall(0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x2}) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x70aa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="66b9800000c00f326635001000000f3066b87c0300000f23c00f21f8663503000a000f23f80f350f01c82e650f350f01cb0fc71aba610066edb802008ed00f21a4", 0x41}], 0x1, 0x0, &(0x7f0000000200), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, 0xffffffffffffffff, 0x0) [ 925.684403] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 925.704835] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 00:09:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:03 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0xfeffffff00000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x3580}}}}}, &(0x7f00000000c0)) 00:09:03 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000400), 0xfffffd86) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) socketpair(0x3, 0x0, 0x5, &(0x7f0000000340)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) 00:09:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:09:03 executing program 0: 00:09:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:03 executing program 0: 00:09:03 executing program 5: 00:09:03 executing program 0: 00:09:03 executing program 5: 00:09:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:04 executing program 0: 00:09:04 executing program 5: 00:09:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:09:04 executing program 0: 00:09:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:04 executing program 5: 00:09:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:04 executing program 0: 00:09:04 executing program 0: 00:09:04 executing program 5: 00:09:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:05 executing program 0: 00:09:05 executing program 5: 00:09:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:09:05 executing program 0: 00:09:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 00:09:05 executing program 5: 00:09:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:05 executing program 0: 00:09:05 executing program 5: 00:09:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:06 executing program 0: 00:09:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000280)=0x3, 0x200) 00:09:06 executing program 2: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:09:06 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 00:09:06 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') 00:09:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0x2, 0x0, 0x80000000, 0x0, 0x80000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) 00:09:06 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a8040000800200000000000000000000c0030000c0030000c003000004"], 0x1) 00:09:06 executing program 5: r0 = gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) process_vm_writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/247, 0xf7}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0x28}], 0x1, 0x0) setpriority(0x0, r0, 0x6c7) 00:09:07 executing program 5: bpf$MAP_CREATE(0x3f00000000000000, &(0x7f0000000040)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0xd0030000, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 00:09:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x800) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, {0x3, 0xcd6f, 0x3b, 0x7ff, 0x6, 0x7fffffff}}, 0xfffffffffffffeda) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000140), &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e23, @loopback}], 0x40) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x3c}, {0x6}]}, 0x10) socket$inet6(0xa, 0x3, 0x0) ioctl(r1, 0x8912, &(0x7f0000000800)="b2a6aaf800315f85715070494efcf9f2896669c8984ca1ed632d48a50e6864f3bfbff4a21e75e910e489690d280f8738a3d91fdb47dd45c6ee4af3af7672db1162e2124100dc4be4e20405dd9b674efe3f1ea0413a6cdbc049c3c7dc965a89fde951131e0133a2e83f58eb0c878e945a0aef9b") r3 = socket$inet(0x2, 0x3, 0x7d) setsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000500)="236dbfe2f6e645542d59746d8aa4420332c68442be675782083638a1564aa72fb85cd7d17c8124faf6d285ed7d268b52721d286e8c679a0f569b8ed35edfb281c5f35a83f81f6d75382fdd132e9a30a4b80c48a9a4a22808b23e1aa104a55b3c89ac99a3b4f133e007dbf5942eab063efabfe92bd1704de593572742e04af59a4506e926bf", 0x85) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001c80)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000001d80)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback, r4}, 0x1000001cf) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000002000), 0x10) r5 = socket$inet6(0xa, 0x80000, 0x1) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r6 = socket$inet6(0xa, 0x4000000000005, 0x7) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000640)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000480)) sendmsg$nl_xfrm(r7, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000880)=ANY=[@ANYBLOB="0000000101000001000000009b40bc1aecf949f2b7c46b5af4779d7900000000000000e10000000000000000000000000000000000e4631e00d90056d30f49f323a74adf770000a300fe6f54a9823f66d7000000000000001b43d6f5d0d790faabd44e000000000085ea7de6e7c62e261c000000000000000000000000000001000000000029a98180f47e7a5a7af19cecc4027d277a1f78f054f905b8778387750000000000000000000000000000c25c71ef82df64f10208000000f1ab5df4655a7a78282e9e323922d3f2da57da2a3f646e0a8df87fe78d8ac7645ba20b20222fc07c9dde7945dcda338c1cced5cb63a198ba55531dee5ae33b09a63e8c6c24777f8cd718bcc6d4d4cc0e87ee4093a276e7395d5092dd574186a068943cbfaed81359a12676fd4ceba499c24a48a5e51004814e42781b84091b7089b060cb79a567e991a6f192a390e4471dea1b8a1a6681e190aaa21b988f1ebda56f265a735b629c13e03aba4f00a1fd679e654ca631608aeb8e00000000000000000000"], 0x1}}, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x20000000044, &(0x7f0000000340)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) getsockopt$inet6_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000200)=""/51, &(0x7f00000005c0)=0x33) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r6, 0x0, 0x7, 0x3, 0x3}) shutdown(r0, 0x0) 00:09:07 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x1100000}, 0xfec0) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 00:09:07 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0xd0030000, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) epoll_create1(0x0) 00:09:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 00:09:07 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:07 executing program 5: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl(0xffffffffffffffff, 0xf8f9, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f00000001c0)=""/88, 0x58}}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x4) 00:09:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:09:07 executing program 5: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl(0xffffffffffffffff, 0xf8f9, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f00000001c0)=""/88, 0x58}}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x4) 00:09:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2000000000000417, &(0x7f0000000400)=ANY=[], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x12}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000280)="6c6f00966fd651b159a9c84a2c60d29800000020") 00:09:07 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"6e7230010100", 0x2}) ioctl$TUNDETACHFILTER(r0, 0x400454d1, 0x705000) 00:09:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:08 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) 00:09:08 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4000]}, 0xf}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:09:08 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:08 executing program 1: socketpair$unix(0x1, 0x8000090000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x180000000000000a, 0x0, 0x29, &(0x7f0000000000), &(0x7f0000000140)=""/41, 0x69}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x10001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) 00:09:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') socket$kcm(0x29, 0x0, 0x0) 00:09:08 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:08 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') socket$kcm(0x29, 0x0, 0x0) 00:09:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') writev(r0, &(0x7f0000001480)=[{&(0x7f0000000000)='0P', 0x2}], 0x1) 00:09:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x1f, 0x0) 00:09:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') socket$kcm(0x29, 0x0, 0x0) 00:09:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) 00:09:09 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) socket$inet6(0xa, 0x0, 0x0) 00:09:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000140)={0x102, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) 00:09:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r1, &(0x7f0000000300), 0xff5e, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 00:09:09 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') socket$kcm(0x29, 0x0, 0x0) 00:09:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') 00:09:09 executing program 1: 00:09:09 executing program 1: 00:09:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:10 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:10 executing program 1: 00:09:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:09:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:10 executing program 5: 00:09:10 executing program 1: 00:09:10 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:10 executing program 1: 00:09:10 executing program 5: 00:09:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:11 executing program 1: 00:09:11 executing program 5: 00:09:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:11 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:11 executing program 5: 00:09:11 executing program 1: 00:09:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:11 executing program 5: 00:09:11 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r0, r0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x406, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000540)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x69, 0x1, {0x0, 0x0, 0x8}}, 0x14) pipe2(&(0x7f00000000c0), 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) 00:09:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "7175657565300000dfff00"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) 00:09:12 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:12 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) [ 935.176626] ALSA: seq fatal error: cannot create timer (-22) [ 935.210060] ALSA: seq fatal error: cannot create timer (-22) 00:09:12 executing program 4: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:12 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r0, r0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x406, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000540)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x69, 0x1, {0x0, 0x0, 0x8}}, 0x14) pipe2(&(0x7f00000000c0), 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) 00:09:12 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:12 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge_slave_0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB='\n\x00\x00\x00\x00\x00\x00\x00'], 0x1) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80, 0x80000) 00:09:12 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:12 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:12 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:13 executing program 4: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:13 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) 00:09:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:13 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge_slave_0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB='\n\x00\x00\x00\x00\x00\x00\x00'], 0x1) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80, 0x80000) 00:09:13 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[], 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:14 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x5}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:09:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x0, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:14 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge_slave_0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB='\n\x00\x00\x00\x00\x00\x00\x00'], 0x1) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80, 0x80000) 00:09:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x0, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:14 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:14 executing program 1: clock_adjtime(0x0, &(0x7f0000000300)={0x7fffffff}) 00:09:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:14 executing program 3: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:14 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge_slave_0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB='\n\x00\x00\x00\x00\x00\x00\x00'], 0x1) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80, 0x80000) 00:09:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000003c00)=[{{&(0x7f0000003100)=@ethernet={0x0, @local}, 0x80, &(0x7f0000003300), 0x0, &(0x7f0000007c40)=[{0x10}], 0x10, 0x40804}, 0x5}], 0x1, 0x4000000) 00:09:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:14 executing program 3: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:14 executing program 3: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:15 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000040000000000000000000000000000000000"], 0x16) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:15 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) ioprio_get$pid(0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001140)={'syz1'}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:09:15 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge_slave_0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB='\n\x00\x00\x00\x00\x00\x00\x00'], 0x1) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)={[{@shortname_winnt='shortname=winnt'}], [{@smackfsfloor={'smackfsfloor', 0x3d, "f25d656d31"}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@euid_eq={'euid'}}, {@euid_gt={'euid>'}}, {@smackfsdef={'smackfsdef', 0x3d, '/selinux/avc/cache_stats\x00'}}, {@fowner_eq={'fowner'}}]}) 00:09:15 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:15 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:15 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sched_getscheduler(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) poll(&(0x7f0000000140)=[{r1}, {r1, 0x100}, {r3, 0x400}, {r1}, {r1, 0xc}, {r1}, {r3, 0x2000}], 0x7, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r5 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x4, 0x4}, {0x101, 0x2}]}, 0x14, 0x3) renameat2(r4, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x10, r4, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x0, 0xd, 0x0, 0x3, 0x9, 0x9ef, 0x5, 0xc6}) sendfile(r3, r4, &(0x7f0000000080)=0x80000, 0x100000001) 00:09:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000140)) 00:09:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20600004}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:09:16 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:16 executing program 0: 00:09:16 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge_slave_0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB='\n\x00\x00\x00\x00\x00\x00\x00'], 0x1) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:16 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000400000000000000000000000000000000000000000000008000000004"], 0x21) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:16 executing program 0: [ 938.908474] input: syz1 as /devices/virtual/input/input42 [ 938.929224] input: syz1 as /devices/virtual/input/input43 00:09:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:16 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge_slave_0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB='\n\x00\x00\x00\x00\x00\x00\x00'], 0x1) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:16 executing program 1: 00:09:16 executing program 0: 00:09:16 executing program 0: 00:09:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:17 executing program 1: 00:09:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:17 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge_slave_0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, 0x80) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:17 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000400000000000000000000000000000000000000000000008000000004000000000000"], 0x27) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:17 executing program 0: 00:09:17 executing program 1: 00:09:17 executing program 0: 00:09:17 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge_slave_0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, 0x80) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:17 executing program 0: 00:09:17 executing program 1: 00:09:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:18 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge_slave_0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:18 executing program 0: 00:09:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:18 executing program 1: 00:09:18 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000400000000000000000000000000000000000000000000008000000004000000000000000000"], 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:18 executing program 0: 00:09:18 executing program 1: 00:09:18 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge_slave_0\x00', 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:18 executing program 1: 00:09:18 executing program 0: 00:09:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:19 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:19 executing program 1: 00:09:19 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000040000000000000000000000000000000000000000000000800000000400000000000000000000"], 0x2b) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:19 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000100)=[{}], 0x49) 00:09:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x1000000efffffff, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e2000000200006ae000000100000000010000000800120402000200000000000000000030000000020300000000000f0000000002000000000000009cab000000000001020014bb0020000000000000000000000300050000000000020000f3df0000fc0000000000000000"], 0x80}}, 0x0) 00:09:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e0000001f6000000000000000800120002000200000000000000ebff2f000000020300000000000f00000000020000000000000092ab0000000000010a0014bb000000000000000000000000030005000000000002000000e00000010000001002000000"], 0x80}}, 0x0) 00:09:19 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)}]) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x0, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:19 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000001c0)="9ea94920018a5818f82806b0a542", 0xe, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x6, @mcast1}, 0x1c) 00:09:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:20 executing program 5: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:20 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0)=0x10, 0x4) 00:09:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x0, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000100)) 00:09:20 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 00:09:20 executing program 5: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), &(0x7f0000000200)}, 0x20) 00:09:20 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x0, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:20 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x20040004, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 00:09:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:21 executing program 5: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:21 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) 00:09:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x0, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:21 executing program 5: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:09:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x100011, r2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @remote}, 'gre0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:09:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x0, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:21 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5450, &(0x7f0000000300)) 00:09:21 executing program 5: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000000240)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000680)=""/239, 0xef, 0x10002, 0x0, 0x0) close(r1) 00:09:21 executing program 0: 00:09:21 executing program 0: 00:09:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:22 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:22 executing program 5: 00:09:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x0, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:22 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5450, &(0x7f0000000300)) 00:09:22 executing program 0: 00:09:22 executing program 0: 00:09:22 executing program 5: 00:09:22 executing program 1: 00:09:22 executing program 0: 00:09:22 executing program 5: 00:09:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:23 executing program 0: 00:09:23 executing program 1: 00:09:23 executing program 5: 00:09:23 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:23 executing program 1: 00:09:23 executing program 5: 00:09:23 executing program 0: 00:09:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:23 executing program 5: 00:09:23 executing program 1: 00:09:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)) 00:09:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10102) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x40004e23, 0x0, @loopback}, 0x1c) 00:09:24 executing program 5: socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d5c6070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl(r2, 0xfffffffffffffffd, &(0x7f00000008c0)="3b0000c25cd1afe58588913b02ed78b3e2dd18f852ba36882bd49d5d0b551db6d871f68428205d175f8947f89b58584b5f27b22c23fb8aab369199d596bcd2511e546ef0e7d174018ac9bc45e6b682ed3ac8d4cfa11d4d3826ccfc2dd52cf02ebd20e9549aeb5ec893143e19ddd96b22fc0433aca153ae8366a9d35ed661e0a39dd0dc6235bcfbb56bccbf9cbdbdfeabae083c786f5c0fac864a077cdc2f369bae2c3eadfdc4f43a9f17832a403cb73f99b0f3773ab29245c694bf4351f528621240f5621eecf8917ede1ca712f26c48abd19445e73a3e801e5892bb63a8fe87c716dc215df662ff143ba8") sendto$llc(r3, &(0x7f0000001240), 0x2d3, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000280)={0x0, 0x7530}, 0x2c5) connect$llc(r3, &(0x7f0000000740)={0x1a, 0x339, 0x8001, 0x6, 0x4, 0x3, @dev={[], 0xb}}, 0x10) 00:09:24 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a0005000010b21d85680c1ba3a20c02ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/217, 0xffffffffffffff9e}}], 0x1, 0x0, &(0x7f0000003b40)) 00:09:24 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = gettid() socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) wait4(0x0, &(0x7f0000000200), 0x40000008, &(0x7f0000000280)) 00:09:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x8, 0x0, 0x10000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x0) 00:09:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fdffffff7300000046e734dbda723d9829f9a0713c98839bd4b52274755f4f77c5f084bbddbe0b615e6e323e4afa7f273b40bb8247d99dcb1bfc0cc6522ee04565fa6a44d47c4ba8376a509e5bd5a29ffaabe7a24d4a650223f4408d0d798786c416d05a594f"]) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 947.221472] audit: type=1804 audit(1539216564.543:107): pid=14814 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir976040102/syzkaller.Teacrv/1087/bus" dev="sda1" ino=16571 res=1 00:09:24 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:09:24 executing program 1: [ 947.300235] audit: type=1804 audit(1539216564.583:108): pid=14818 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir976040102/syzkaller.Teacrv/1087/bus" dev="sda1" ino=16571 res=1 00:09:24 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x80000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x400, 0x0, 0xfff, 0xffd, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0xe) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) write$eventfd(r1, &(0x7f0000000100)=0xfffffffffffffffd, 0x8) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) sendfile(r1, r2, 0x0, 0x10000) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'gre0\x00', @ifru_names='ip6_vti0\x00'}}) [ 947.482988] audit: type=1800 audit(1539216564.793:109): pid=14829 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16572 res=0 [ 947.572824] audit: type=1804 audit(1539216564.833:110): pid=14829 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir574191228/syzkaller.oKzyCO/593/file0" dev="sda1" ino=16572 res=1 [ 948.020430] audit: type=1804 audit(1539216565.333:111): pid=14820 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir976040102/syzkaller.Teacrv/1087/bus" dev="sda1" ino=16571 res=1 [ 948.111005] audit: type=1804 audit(1539216565.433:112): pid=14818 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir976040102/syzkaller.Teacrv/1087/bus" dev="sda1" ino=16571 res=1 [ 948.154072] audit: type=1804 audit(1539216565.463:113): pid=14836 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir976040102/syzkaller.Teacrv/1087/bus" dev="sda1" ino=16571 res=1 [ 948.290499] audit: type=1804 audit(1539216565.613:114): pid=14837 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir574191228/syzkaller.oKzyCO/593/file0" dev="sda1" ino=16572 res=1 00:09:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488d") 00:09:26 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000080000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0), 0x10) 00:09:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x6c00) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 00:09:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x8, 0x0, 0x10000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x0) 00:09:26 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x80000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x400, 0x0, 0xfff, 0xffd, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0xe) write(r1, &(0x7f0000000400)="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", 0x200) write$eventfd(r1, &(0x7f0000000100)=0xfffffffffffffffd, 0x8) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) sendfile(r1, r2, 0x0, 0x10000) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'gre0\x00', @ifru_names='ip6_vti0\x00'}}) 00:09:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) [ 948.890779] audit: type=1804 audit(1539216566.213:115): pid=14844 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir976040102/syzkaller.Teacrv/1088/bus" dev="sda1" ino=16559 res=1 [ 949.015551] audit: type=1800 audit(1539216566.253:116): pid=14850 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16569 res=0 00:09:26 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x80000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x400, 0x0, 0xfff, 0xffd, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0xe) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) write$eventfd(r1, &(0x7f0000000100)=0xfffffffffffffffd, 0x8) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) sendfile(r1, r2, 0x0, 0x10000) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'gre0\x00', @ifru_names='ip6_vti0\x00'}}) 00:09:27 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x80000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x400, 0x0, 0xfff, 0xffd, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0xe) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) write$eventfd(r1, &(0x7f0000000100)=0xfffffffffffffffd, 0x8) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) sendfile(r1, r2, 0x0, 0x10000) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'gre0\x00', @ifru_names='ip6_vti0\x00'}}) 00:09:27 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x80000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x400, 0x0, 0xfff, 0xffd, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0xe) write(r1, &(0x7f0000000400)="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", 0x200) write$eventfd(r1, &(0x7f0000000100)=0xfffffffffffffffd, 0x8) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) sendfile(r1, r2, 0x0, 0x10000) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'gre0\x00', @ifru_names='ip6_vti0\x00'}}) 00:09:28 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x80000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x400, 0x0, 0xfff, 0xffd, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0xe) write(r1, &(0x7f0000000400)="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", 0x200) write$eventfd(r1, &(0x7f0000000100)=0xfffffffffffffffd, 0x8) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) sendfile(r1, r2, 0x0, 0x10000) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'gre0\x00', @ifru_names='ip6_vti0\x00'}}) 00:09:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x82) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) close(r0) 00:09:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000001680)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000000000)) [ 951.203189] FAT-fs (loop5): bogus number of reserved sectors [ 951.234799] FAT-fs (loop5): Can't find a valid FAT filesystem [ 951.317988] FAT-fs (loop5): bogus number of reserved sectors [ 951.338393] FAT-fs (loop5): Can't find a valid FAT filesystem 00:09:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d76") 00:09:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 00:09:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") 00:09:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) 00:09:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) 00:09:29 executing program 0: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) 00:09:29 executing program 0: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) 00:09:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d7660") 00:09:31 executing program 0: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) 00:09:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:31 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) 00:09:31 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) 00:09:31 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) 00:09:31 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) 00:09:31 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) 00:09:31 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x30) 00:09:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x0, 0x6000000, 0x3}, 0x30) 00:09:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x0, 0x6000000, 0x3}, 0x30) 00:09:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x0, 0x6000000, 0x3}, 0x30) 00:09:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3, 0x0, 0x3}, 0x30) 00:09:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x0, 0x3}, 0x30) 00:09:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:35 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:36 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:37 executing program 5: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488d") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488d") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488d") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:44 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) close(0xffffffffffffffff) dup3(r0, r1, 0x0) 00:09:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udp6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae2082500010000be8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e30001f586a9432c220303f33a708ad791137e2982fc31995a00"}) 00:09:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x103d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x50}]}, &(0x7f0000000000), 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 00:09:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) memfd_create(&(0x7f00000004c0)="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", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:09:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000300)='net/udp6\x00') ioctl$LOOP_SET_STATUS64(r0, 0x4c07, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae2082500010000be8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e30001f586a9432c220303f33a708ad791137e2982fc31995a00"}) 00:09:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:44 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 00:09:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:45 executing program 4: 00:09:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:45 executing program 5: 00:09:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) memfd_create(&(0x7f00000004c0)="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", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:09:45 executing program 5: 00:09:45 executing program 4: 00:09:45 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x104000010004001) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:45 executing program 4: 00:09:45 executing program 5: 00:09:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:46 executing program 5: 00:09:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:46 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000000c0)=0x4, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 00:09:46 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="bb47620a730002000000000000000000020003004d0a00006e010000000000004000000000000000f401000000000000ffff0000030038000100ffca0000d9ba0500007001000000400000000000000005000069f653afa9a79fa9008b2dd40f730000000000018000000000000001000000000000000600000000000000010000800100000000000000e76d86f7afad21f1dfde89256d81fe0fe7"], 0x9b) sendfile(r0, r0, &(0x7f0000000080), 0x10001) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="e9b60a72946a1b8993b6891a00000000c60a99d2e821aefbff52e211d01ea75c8434737d665a5870", 0x28, 0x0, &(0x7f0000000180)={0xa, 0x4, 0x0, @loopback={0x0, 0x8}}, 0x1c) 00:09:46 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:46 executing program 5: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000180), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 00:09:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:46 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) read(r0, &(0x7f0000000300)=""/182, 0xb6) read(r0, &(0x7f00000000c0)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 00:09:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x6, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)) read(r0, &(0x7f00000000c0)=""/11, 0xb) syz_open_pts(r0, 0x4000) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000140)) 00:09:47 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x7) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:09:47 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) [ 970.370264] kauditd_printk_skb: 10 callbacks suppressed [ 970.370278] audit: type=1804 audit(1539216587.693:127): pid=15265 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir976040102/syzkaller.Teacrv/1113/bus" dev="sda1" ino=16565 res=1 00:09:47 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:47 executing program 4: 00:09:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:47 executing program 4: [ 971.063277] audit: type=1804 audit(1539216588.383:128): pid=15265 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir976040102/syzkaller.Teacrv/1113/bus" dev="sda1" ino=16565 res=1 [ 971.198458] audit: type=1804 audit(1539216588.523:129): pid=15273 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir976040102/syzkaller.Teacrv/1113/bus" dev="sda1" ino=16565 res=1 00:09:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d7660") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:48 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) 00:09:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff0000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:48 executing program 4: 00:09:48 executing program 5: 00:09:48 executing program 0: 00:09:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:48 executing program 0: 00:09:48 executing program 5: 00:09:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x40000000000004}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 00:09:49 executing program 1: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)='W', 0x1, 0xfffffffffffffffb) 00:09:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xfb29f8e984cc75ea, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480), 0x0) recvmmsg(r1, &(0x7f000000b040), 0x4000000000001c9, 0x0, &(0x7f000000b280)={0x77359400}) 00:09:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d7660") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:49 executing program 4: set_mempolicy(0x8003, &(0x7f0000000180)=0x9, 0xffc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000001c0)) 00:09:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 00:09:49 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x80004000000}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x4005d52, 0xfffffffffffffffe}) 00:09:49 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000240), 0x24, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/77, 0x4d) 00:09:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 00:09:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0x0, 0x55, &(0x7f0000000140), &(0x7f0000000380)=""/85}, 0x28) 00:09:50 executing program 0: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0xb) creat(&(0x7f0000000180)='./file0\x00', 0x0) 00:09:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) sendmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000006b00)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001780), 0x0, &(0x7f0000009d80)}}], 0x1, 0x0) 00:09:50 executing program 4: set_mempolicy(0x8003, &(0x7f0000000180)=0x9, 0xffc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000001c0)) 00:09:50 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000240), 0x24, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/77, 0x4d) 00:09:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0x7, 0x55, &(0x7f0000000140)="a06ad876d56a0e", &(0x7f0000000380)=""/85}, 0x28) 00:09:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d7660") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 00:09:50 executing program 0: syz_execute_func(&(0x7f0000000080)="cd8075fcb0b06969ef69dc00d9a4a4017d50ee8ac2696169611192000880410fd1b0b59425d925d9797c2a0f0fcdc4e3a95fd965ea44c33b4d4d00341e1c64d80f7f41f97f410f01efe5e59d7d2f2f37161c0a0a63460fc4c161fccddfde9f85") 00:09:50 executing program 4: set_mempolicy(0x8003, &(0x7f0000000180)=0x9, 0xffc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000001c0)) 00:09:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xb, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d08277", &(0x7f0000000380)=""/85}, 0x28) 00:09:50 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000240), 0x24, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/77, 0x4d) 00:09:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff03007009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xd, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c39", &(0x7f0000000380)=""/85}, 0x28) 00:09:51 executing program 5: 00:09:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000240), 0x24, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/77, 0x4d) 00:09:51 executing program 4: set_mempolicy(0x8003, &(0x7f0000000180)=0x9, 0xffc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000001c0)) 00:09:51 executing program 2: 00:09:51 executing program 5: 00:09:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:52 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/77, 0x4d) 00:09:52 executing program 4: set_mempolicy(0x8003, &(0x7f0000000180)=0x9, 0xffc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000001c0)) 00:09:52 executing program 2: 00:09:52 executing program 5: 00:09:52 executing program 0: 00:09:52 executing program 0: 00:09:52 executing program 5: 00:09:52 executing program 2: 00:09:52 executing program 4: set_mempolicy(0x8003, &(0x7f0000000180)=0x9, 0xffc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000001c0)) 00:09:52 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/77, 0x4d) 00:09:52 executing program 0: 00:09:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:53 executing program 5: 00:09:53 executing program 2: 00:09:53 executing program 4: set_mempolicy(0x8003, &(0x7f0000000180)=0x9, 0xffc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000001c0)) 00:09:53 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uhid\x00', 0x0, 0x0) 00:09:53 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/77, 0x4d) 00:09:53 executing program 5: rt_sigprocmask(0x0, &(0x7f00009fd000), 0x0, 0x8) modify_ldt$write2(0x11, &(0x7f0000000000)={0xf60, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x10) 00:09:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="b4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:09:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000000), 0x7fffffff) 00:09:53 executing program 4: set_mempolicy(0x8003, &(0x7f0000000180)=0x9, 0xffc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000001c0)) 00:09:53 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/77, 0x4d) 00:09:53 executing program 4: set_mempolicy(0x8003, &(0x7f0000000180)=0x9, 0xffc) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000001c0)) 00:09:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040), 0x10) 00:09:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000580)=ANY=[]) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) 00:09:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) pipe2(&(0x7f00000000c0), 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 00:09:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1, &(0x7f0000000600)}, 0x0) 00:09:54 executing program 1: lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/77, 0x4d) 00:09:54 executing program 4: set_mempolicy(0x8003, &(0x7f0000000180)=0x9, 0xffc) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000001c0)) [ 976.837308] netlink: 215 bytes leftover after parsing attributes in process `syz-executor2'. 00:09:54 executing program 1: lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/77, 0x4d) 00:09:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000580)=ANY=[]) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) 00:09:54 executing program 4: set_mempolicy(0x8003, &(0x7f0000000180)=0x9, 0xffc) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000001c0)) 00:09:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000211000000000000000000000005000600000000000a00000000000000020000000000000000000000000000000000000000000000030008000200000002000000e0000002000000f8000000000200010000000000000003000000000005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000"], 0x88}}, 0x0) [ 976.900450] netlink: 215 bytes leftover after parsing attributes in process `syz-executor2'. 00:09:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0xfffffd59) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000), 0xfec9) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x97c, 0x1, 0x0, 0xfffffffffffffff8}) 00:09:54 executing program 1: lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/77, 0x4d) 00:09:55 executing program 2: 00:09:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xffffffffffffffff}, 0x1c) 00:09:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000001c0)) 00:09:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) pwrite64(r1, &(0x7f0000000040)=';', 0x1, 0x40000) lseek(r1, 0x0, 0x4) 00:09:55 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl(r0, 0xc0084904, &(0x7f0000000080)) 00:09:55 executing program 3: 00:09:55 executing program 2: 00:09:55 executing program 0: 00:09:55 executing program 1: 00:09:55 executing program 5: 00:09:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000001c0)) 00:09:55 executing program 3: 00:09:55 executing program 2: 00:09:55 executing program 3: 00:09:55 executing program 0: 00:09:55 executing program 5: 00:09:55 executing program 1: 00:09:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000001c0)) 00:09:55 executing program 2: 00:09:55 executing program 0: 00:09:55 executing program 3: 00:09:55 executing program 5: 00:09:55 executing program 1: 00:09:55 executing program 2: 00:09:55 executing program 0: 00:09:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000001c0)) 00:09:55 executing program 5: 00:09:55 executing program 3: 00:09:55 executing program 0: 00:09:55 executing program 2: 00:09:55 executing program 1: 00:09:55 executing program 3: 00:09:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000001c0)) 00:09:55 executing program 5: 00:09:55 executing program 3: 00:09:55 executing program 2: 00:09:55 executing program 0: 00:09:55 executing program 1: 00:09:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000001c0)) 00:09:55 executing program 5: 00:09:55 executing program 2: 00:09:55 executing program 3: 00:09:55 executing program 0: 00:09:55 executing program 1: 00:09:56 executing program 3: 00:09:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="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", 0x102, 0x400}], 0x0, &(0x7f0000000140)=ANY=[]) 00:09:56 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa9d60a351dabfac8b5336dd5c632ba51bd691563eb786419b4e25eb5e462cca9eeeb34e7a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536957fc9a80e750b2c313fe399e667c91d0700000000000000000000000200", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x30084004) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00', {0x2, 0x4e21}}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) execveat(r3, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(r2) ioctl$TIOCCBRK(r3, 0x5428) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) times(&(0x7f0000000480)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 00:09:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000001c0)) 00:09:56 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r0, 0x36, 0x0) 00:09:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 00:09:56 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x0) [ 978.803434] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (bc440028) 00:09:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000001c0)) [ 978.920991] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (bc440028) 00:09:56 executing program 2: socketpair(0x0, 0x0, 0x976a, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, &(0x7f0000000440)={0x0, r2+30000000}, &(0x7f0000000480), 0x8) 00:09:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000340)={0x1, "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"}, 0xfd1, 0x0) 00:09:56 executing program 4: lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x8000000000000001) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[]) r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$inet6(0xa, 0x2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e27, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') 00:09:56 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa9d60a351dabfac8b5336dd5c632ba51bd691563eb786419b4e25eb5e462cca9eeeb34e7a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536957fc9a80e750b2c313fe399e667c91d0700000000000000000000000200", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x30084004) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00', {0x2, 0x4e21}}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) execveat(r3, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(r2) ioctl$TIOCCBRK(r3, 0x5428) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) times(&(0x7f0000000480)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 00:09:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 00:09:56 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") exit(0x0) fstat(r0, &(0x7f0000000180)) [ 979.142843] FAT-fs (loop4): bogus number of reserved sectors [ 979.161910] FAT-fs (loop4): Can't find a valid FAT filesystem 00:09:56 executing program 5: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$int_out(r0, 0x2, &(0x7f0000000200)) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x5) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x13, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:audit_spool_t:s0\x00', 0x23, 0x1) setxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x0, 0x1ff}]}, 0xc, 0x3) r3 = memfd_create(&(0x7f0000000400)="2b8b8a16114fdddf6b28c6ce6a1b803e6f4a02759b9461ac", 0x0) setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f0000000500)="f2ce6a2f27dc9f437c7804a9428ee423db64148b911e9178fe30b8fa8da6822ae05eff395b8fef597638ae02e625a68c84a5276798286f7c62a8d24e0984f071", 0x40) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x18, r4, 0x1, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r5 = getpgid(0x0) ptrace$setopts(0xffffffffffffffff, r5, 0x10000, 0x10) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000004c0)=0x4) 00:09:56 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa9d60a351dabfac8b5336dd5c632ba51bd691563eb786419b4e25eb5e462cca9eeeb34e7a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536957fc9a80e750b2c313fe399e667c91d0700000000000000000000000200", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x30084004) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00', {0x2, 0x4e21}}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) execveat(r3, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(r2) ioctl$TIOCCBRK(r3, 0x5428) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) times(&(0x7f0000000480)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 00:09:56 executing program 3: getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) readv(r1, &(0x7f00000025c0)=[{&(0x7f0000001200)=""/213, 0x3c7}, {&(0x7f0000000040)=""/7, 0x7}, {&(0x7f0000001340)=""/217, 0xfffffd27}, {&(0x7f0000003500)=""/4096, 0x1000}], 0x1000000000000193) tee(r1, r0, 0x400000000008, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x0) 00:09:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) read(r0, &(0x7f00000000c0)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 00:09:56 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x80000000000, 0x0, @thr={&(0x7f0000000580), &(0x7f0000000180)}}) 00:09:56 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 00:09:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='.[\x00', 0xfffffffffffffffb) 00:09:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000740)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:09:57 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 00:09:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) write$selinux_attr(r3, &(0x7f0000000000)='system_u:object_r:audisp_remote_exec_t:s0\x00', 0x2a) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000002f80)=@un=@abs, 0x80, &(0x7f0000003280), 0x0, &(0x7f0000005040)}}], 0x1, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 00:09:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 00:09:57 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', &(0x7f0000000140)=""/138, 0x8a) 00:09:57 executing program 5: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$int_out(r0, 0x2, &(0x7f0000000200)) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x5) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x13, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:audit_spool_t:s0\x00', 0x23, 0x1) setxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x0, 0x1ff}]}, 0xc, 0x3) r3 = memfd_create(&(0x7f0000000400)="2b8b8a16114fdddf6b28c6ce6a1b803e6f4a02759b9461ac", 0x0) setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f0000000500)="f2ce6a2f27dc9f437c7804a9428ee423db64148b911e9178fe30b8fa8da6822ae05eff395b8fef597638ae02e625a68c84a5276798286f7c62a8d24e0984f071", 0x40) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x18, r4, 0x1, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r5 = getpgid(0x0) ptrace$setopts(0xffffffffffffffff, r5, 0x10000, 0x10) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000004c0)=0x4) 00:09:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000480)) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 00:09:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x6, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000780)) 00:09:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x895ff3b0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f00009a5000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x100000d, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) 00:09:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xf, 0xbd, &(0x7f0000000100)="bc15a54b0e46cdc214c494cbfc7e04", &(0x7f0000000380)=""/189, 0x869c}, 0x28) 00:09:57 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, &(0x7f0000000000), 0xc0000000, &(0x7f0000000040)) r0 = gettid() socket$inet6(0xa, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) [ 980.448017] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:09:57 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000140)=""/138, 0xffffffffffffffb2) 00:09:57 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done={0x40046302}], 0x0, 0x0, &(0x7f00000007c0)}) 00:09:57 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x220) [ 980.589581] binder: BC_ACQUIRE_RESULT not supported [ 980.608892] binder: BC_ACQUIRE_RESULT not supported 00:09:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=""/20, 0x14}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x42b) 00:09:58 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b40)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x11, 0x80c, 0x4, 0xfffffffffffffffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="933fc7958b4522f88625a14a8b2f028baa734ac84d4dda5ab25aa62c1d85f78f40866f13", 0x24}], 0x1, &(0x7f0000001ec0)=ANY=[], 0x0, 0x800}, 0x20004810) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x2, &(0x7f0000000240)=')\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r2, 0x6fa3689d2fb499fc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000b00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000003480)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)) r8 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r9}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r10}, 0x10) socketpair(0x7, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) 00:09:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b40)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x11, 0x80c, 0x4, 0xfffffffffffffffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="933fc7958b4522f88625a14a8b2f028baa734ac84d4dda5ab25aa62c1d85f78f40866f13", 0x24}], 0x1, &(0x7f0000001ec0)=ANY=[], 0x0, 0x800}, 0x20004810) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x2, &(0x7f0000000240)=')\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r2, 0x6fa3689d2fb499fc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000b00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000003480)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)) r8 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r9}, 0x175) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) [ 980.639555] binder: 15760:15764 ioctl c0306201 200003c0 returned -22 [ 980.666314] binder: 15760:15770 ioctl c0306201 200003c0 returned -22 [ 980.732564] x_tables: eb_tables: snat target: only valid in nat table, not %at [ 980.760605] x_tables: eb_tables: snat target: only valid in nat table, not %at 00:09:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b40)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x11, 0x80c, 0x4, 0xfffffffffffffffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="933fc7958b4522f88625a14a8b2f028baa734ac84d4dda5ab25aa62c1d85f78f40866f13", 0x24}], 0x1, &(0x7f0000001ec0)=ANY=[], 0x0, 0x800}, 0x20004810) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x2, &(0x7f0000000240)=')\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r2, 0x6fa3689d2fb499fc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000b00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000003480)=ANY=[@ANYBLOB="030000000000000400000000000000000000cbc721c33117641061ad61f12f9d4b3c823f326f21e356b14dfc20d09cc7f0819e560fc1e475fc1aac90934c201737dc30720ac0293e0e536128c6573bc3bc17d0ab1a1c30955b39229e22b90e285aed6f143bdcd926c87eadde37b9e00ec5f8038279d09981bc381760830a07e9e870925e18952272c8d6436ba12b197bc9e8aa52c954abe93a45d210f7a6c21d5852513974d4b74223aaa308676fc2ea93b3e532453e066c2ffaf67451059f1bd8b17a47c365f4e0eb563f5b0262e4909c639a42bd7d68cbb0fc4415987e8e332b83dab8794b09c94df9ab1a114c39b72ec8299872ae35dc0d254dd8b8f993728d089613c7d16eff81060c1fc45dffaf29416fb9548f0441e64a85c4ef49c0954f4cad7a634fcab0f71c9f6cf40d6510d118"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)) r8 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r9}, 0x175) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) 00:09:58 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000002c00)) 00:09:58 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005e00817491bc655067d7aee4050c00000f000000f0a30000000000008b1832", 0x23}], 0x1, &(0x7f0000000140)}, 0x0) 00:09:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b40)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x11, 0x80c, 0x4, 0xfffffffffffffffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="933fc7958b4522f88625a14a8b2f028baa734ac84d4dda5ab25aa62c1d85f78f40866f13", 0x24}], 0x1, &(0x7f0000001ec0)=ANY=[], 0x0, 0x800}, 0x20004810) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x2, &(0x7f0000000240)=')\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r2, 0x6fa3689d2fb499fc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000b00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000003480)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)) r8 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r9}, 0x175) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) 00:09:58 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b40)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x11, 0x80c, 0x4, 0xfffffffffffffffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="933fc7958b4522f88625a14a8b2f028baa734ac84d4dda5ab25aa62c1d85f78f40866f13", 0x24}], 0x1, &(0x7f0000001ec0)=ANY=[], 0x0, 0x800}, 0x20004810) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x2, &(0x7f0000000240)=')\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r2, 0x6fa3689d2fb499fc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000b00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000003480)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)) r8 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r9}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r10}, 0x10) socketpair(0x7, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) 00:09:58 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b40)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x11, 0x80c, 0x4, 0xfffffffffffffffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="933fc7958b4522f88625a14a8b2f028baa734ac84d4dda5ab25aa62c1d85f78f40866f13", 0x24}], 0x1, &(0x7f0000001ec0)=ANY=[], 0x0, 0x800}, 0x20004810) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x2, &(0x7f0000000240)=')\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r2, 0x6fa3689d2fb499fc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000b00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000003480)=ANY=[@ANYBLOB="030000000000000400000000000000000000cbc721c33117641061ad61f12f9d4b3c823f326f21e356b14dfc20d09cc7f0819e560fc1e475fc1aac90934c201737dc30720ac0293e0e536128c6573bc3bc17d0ab1a1c30955b39229e22b90e285aed6f143bdcd926c87eadde37b9e00ec5f8038279d09981bc381760830a07e9e870925e18952272c8d6436ba12b197bc9e8aa52c954abe93a45d210f7a6c21d5852513974d4b74223aaa308676fc2ea93b3e532453e066c2ffaf67451059f1bd8b17a47c365f4e0eb563f5b0262e4909c639a42bd7d68cbb0fc4415987e8e332b83dab8794b09c94df9ab1a114c39b72ec8299872ae35dc0d254dd8b8f993728d089613c7d16eff81060c1fc45dffaf29416fb9548f0441e64a85c4ef49c0954f4cad7a634fcab0f71c9f6cf40d6510d118"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)) r8 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r9}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r10}, 0x10) socketpair(0x7, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) 00:09:59 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000002c00)) 00:09:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="85000000070000005500000000fcff009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x2, 0x3, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f0000000140)=r1, 0x4) sendmsg(r0, &(0x7f0000001b80)={&(0x7f00000001c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001600)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x8000a0, &(0x7f0000000040), 0x3, &(0x7f0000000500)=""/4096, 0x1000}, 0x2000) 00:09:59 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000002c00)) 00:09:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000440), 0xf455) 00:09:59 executing program 2: 00:09:59 executing program 1: 00:09:59 executing program 5: 00:09:59 executing program 4: 00:09:59 executing program 2: 00:09:59 executing program 0: 00:09:59 executing program 3: 00:09:59 executing program 1: 00:09:59 executing program 3: 00:09:59 executing program 1: 00:09:59 executing program 4: 00:09:59 executing program 5: 00:09:59 executing program 2: 00:09:59 executing program 0: 00:09:59 executing program 1: 00:09:59 executing program 4: 00:09:59 executing program 3: 00:09:59 executing program 5: 00:09:59 executing program 2: 00:09:59 executing program 0: 00:09:59 executing program 1: 00:09:59 executing program 0: 00:09:59 executing program 4: 00:09:59 executing program 5: 00:09:59 executing program 3: 00:09:59 executing program 2: 00:09:59 executing program 1: 00:09:59 executing program 4: 00:09:59 executing program 2: 00:09:59 executing program 5: 00:09:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x7, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006340400000f8"], 0x0, 0x0, &(0x7f00000003c0)}) 00:09:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fallocate(r0, 0x10, 0x0, 0x400) 00:10:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000040)=""/28, &(0x7f0000000140)=0x1c) 00:10:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000680)=[@acquire_done, @increfs_done], 0x0, 0x0, &(0x7f00000007c0)}) 00:10:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 00:10:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) [ 982.714776] binder: 15918:15919 got transaction to invalid handle [ 982.738152] binder: 15925:15926 BC_ACQUIRE_DONE node 41 has no pending acquire request 00:10:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, &(0x7f0000000100), 0x8) [ 982.762364] binder: 15918:15919 transaction failed 29201/-22, size 0-0 line 2855 [ 982.778665] binder: 15925:15926 BC_INCREFS_DONE node 41 has no pending increfs request 00:10:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 00:10:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x10000002) 00:10:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000000), 0x7fffffff) [ 982.805189] binder: undelivered TRANSACTION_ERROR: 29201 [ 982.814416] binder: BINDER_SET_CONTEXT_MGR already set [ 982.824880] binder: 15925:15940 BC_ACQUIRE_DONE u0000000000000000 no match 00:10:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r0, 0x1) 00:10:00 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 00:10:00 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$FUSE_LK(r3, &(0x7f0000000000)={0x28}, 0x28) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) [ 982.916470] binder: 15925:15926 ioctl 40046207 0 returned -16 [ 982.928346] binder: 15925:15940 BC_INCREFS_DONE u0000000000000000 no match 00:10:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x10001) fallocate(r1, 0x3, 0x0, 0xcd51) 00:10:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000400)={{0x0, @broadcast, 0x0, 0x0, 'nq\x00'}, {@broadcast}}, 0x44) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x10001) fallocate(r1, 0x3, 0xffff, 0xcd51) 00:10:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(r1, 0x3, 0xffff, 0xcd51) 00:10:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(r1, 0x3, 0xffff, 0xcd51) 00:10:00 executing program 1: stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getegid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) 00:10:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) 00:10:00 executing program 5: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") getdents64(r1, &(0x7f00000000c0)=""/90, 0xb0) 00:10:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000100), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r1) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) tee(r2, 0xffffffffffffffff, 0x9, 0x0) 00:10:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000000)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 00:10:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 00:10:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1800}, {0x7}], 0x1) semop(0x0, &(0x7f0000000140)=[{0x0, 0xffffffffffffff81}], 0x1) semop(0x0, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 00:10:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)='GPL\x00'}, 0x48) 00:10:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xfffc) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x10) 00:10:01 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x82) dup3(r1, r0, 0x0) 00:10:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) pread64(r1, &(0x7f00000001c0)=""/119, 0x77, 0x0) 00:10:01 executing program 2: r0 = getpid() capget(&(0x7f00000003c0)={0x19980330, r0}, &(0x7f0000000400)) 00:10:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 00:10:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) pread64(r1, &(0x7f00000001c0)=""/119, 0x77, 0x4c) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000000c0)=""/238, 0xee) 00:10:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x48) 00:10:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 00:10:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 00:10:01 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001500)={[{@nodiscard='nodiscard'}]}) 00:10:01 executing program 5: syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000440)="0001000000ff000000000000c9030000ec00000001000800000000ccffffd4a9a75900000020000000010000000000006e51be5c0000ffff53ef6bd6157758c247ea9269e9fe4339307dd37264fb4bc0b3e764ff866fe72d57ed487a313baef47e", 0x61, 0x400}], 0x0, &(0x7f0000000140)=ANY=[]) 00:10:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) 00:10:01 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x6400) [ 984.128637] gfs2: not a GFS2 filesystem 00:10:01 executing program 3: syslog(0x4, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c54e) 00:10:01 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x4000, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[]:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') 00:10:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) [ 984.174859] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 984.202046] gfs2: not a GFS2 filesystem 00:10:01 executing program 4: 00:10:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) [ 984.281497] libceph: parse_ips bad ip '[]' 00:10:01 executing program 2: 00:10:01 executing program 1: 00:10:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) [ 984.322118] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 984.348925] libceph: parse_ips bad ip '[]' 00:10:01 executing program 4: 00:10:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) close(r0) 00:10:01 executing program 1: madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc8) 00:10:01 executing program 4: 00:10:01 executing program 3: 00:10:01 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 00:10:01 executing program 2: 00:10:01 executing program 4: 00:10:01 executing program 1: 00:10:01 executing program 3: 00:10:01 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 00:10:01 executing program 5: 00:10:02 executing program 4: 00:10:02 executing program 2: 00:10:02 executing program 1: 00:10:02 executing program 5: 00:10:02 executing program 3: 00:10:02 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 00:10:02 executing program 2: 00:10:02 executing program 4: 00:10:02 executing program 5: 00:10:02 executing program 1: 00:10:02 executing program 3: 00:10:02 executing program 1: 00:10:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 00:10:02 executing program 2: 00:10:02 executing program 5: 00:10:02 executing program 3: 00:10:02 executing program 4: 00:10:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 00:10:02 executing program 1: 00:10:02 executing program 2: 00:10:02 executing program 5: 00:10:02 executing program 3: 00:10:02 executing program 4: 00:10:02 executing program 2: 00:10:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 00:10:02 executing program 5: 00:10:02 executing program 3: 00:10:02 executing program 4: 00:10:02 executing program 1: 00:10:02 executing program 2: 00:10:02 executing program 5: 00:10:02 executing program 3: 00:10:02 executing program 4: 00:10:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 00:10:02 executing program 1: 00:10:02 executing program 5: 00:10:02 executing program 2: 00:10:02 executing program 4: 00:10:02 executing program 3: 00:10:02 executing program 1: 00:10:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 00:10:02 executing program 2: 00:10:02 executing program 4: 00:10:02 executing program 1: 00:10:02 executing program 3: 00:10:03 executing program 5: 00:10:03 executing program 4: 00:10:03 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b40)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x11, 0x80c, 0x4, 0xfffffffffffffffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="933fc7958b4522f88625a14a8b2f028baa734ac84d4dda5ab25aa62c1d85f78f40866f13", 0x24}], 0x1, &(0x7f0000001ec0)=ANY=[], 0x0, 0x800}, 0x20004810) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x2, &(0x7f0000000240)=')\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r2, 0x6fa3689d2fb499fc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000b00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000003480)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)) r8 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r9}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r10}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) 00:10:03 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b40)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x11, 0x80c, 0x4, 0xfffffffffffffffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="933fc7958b4522f88625a14a8b2f028baa734ac84d4dda5ab25aa62c1d85f78f40866f13", 0x24}], 0x1, &(0x7f0000001ec0)=ANY=[], 0x0, 0x800}, 0x20004810) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x2, &(0x7f0000000240)=')\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r2, 0x6fa3689d2fb499fc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000b00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000003480)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)) r8 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r9}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r10}, 0x10) socketpair(0x7, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) 00:10:03 executing program 1: 00:10:03 executing program 3: 00:10:03 executing program 0: 00:10:03 executing program 3: 00:10:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stat\x00') sendfile(r0, r0, &(0x7f0000000000), 0x7fffffff) 00:10:03 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') 00:10:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/227, 0xe3}], 0x1, &(0x7f0000001700)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003e00)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x0) 00:10:03 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8032, 0xffffffffffffffff, 0x0) 00:10:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') lseek(r0, 0x0, 0x4) 00:10:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback}, 0x10) close(r1) 00:10:03 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b40)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x11, 0x80c, 0x4, 0xfffffffffffffffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="933fc7958b4522f88625a14a8b2f028baa734ac84d4dda5ab25aa62c1d85f78f40866f13", 0x24}], 0x1, &(0x7f0000001ec0)=ANY=[], 0x0, 0x800}, 0x20004810) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x2, &(0x7f0000000240)=')\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r2, 0x6fa3689d2fb499fc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000b00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000003480)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)) r8 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r9}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r10}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) 00:10:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 00:10:03 executing program 5: r0 = memfd_create(&(0x7f0000000080), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r2, &(0x7f0000000000), 0x7ffffffd) 00:10:03 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b40)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x11, 0x80c, 0x4, 0xfffffffffffffffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="933fc7958b4522f88625a14a8b2f028baa734ac84d4dda5ab25aa62c1d85f78f40866f13", 0x24}], 0x1, &(0x7f0000001ec0)=ANY=[], 0x0, 0x800}, 0x20004810) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x2, &(0x7f0000000240)=')\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r2, 0x6fa3689d2fb499fc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000b00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000003480)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)) r8 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r9}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r10}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) 00:10:03 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b40)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x11, 0x80c, 0x4, 0xfffffffffffffffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="933fc7958b4522f88625a14a8b2f028baa734ac84d4dda5ab25aa62c1d85f78f40866f13", 0x24}], 0x1, &(0x7f0000001ec0)=ANY=[], 0x0, 0x800}, 0x20004810) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x2, &(0x7f0000000240)=')\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r2, 0x6fa3689d2fb499fc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000b00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000003480)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)) r8 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r9}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r10}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) 00:10:03 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b40)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x11, 0x80c, 0x4, 0xfffffffffffffffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="933fc7958b4522f88625a14a8b2f028baa734ac84d4dda5ab25aa62c1d85f78f40866f13", 0x24}], 0x1, &(0x7f0000001ec0)=ANY=[], 0x0, 0x800}, 0x20004810) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x2, &(0x7f0000000240)=')\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r2, 0x6fa3689d2fb499fc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000b00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000003480)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)) r8 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r9}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r10}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) 00:10:03 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000040)={{}, "1f2bc2ef8d27ed1e5e5749e6eb"}, 0x2d) 00:10:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000700)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) 00:10:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) 00:10:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r1 = dup2(r0, r0) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7}, 0x7) 00:10:03 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) [ 986.521254] binder_alloc: 16300: binder_alloc_buf, no vma 00:10:03 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write(r0, &(0x7f0000000040)="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", 0x217) 00:10:03 executing program 0: creat(&(0x7f00000001c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) dup3(r0, r1, 0x0) [ 986.565614] binder: 16300:16304 transaction failed 29189/-3, size 0-0 line 2970 00:10:03 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) [ 986.606845] binder: BINDER_SET_CONTEXT_MGR already set [ 986.614899] EXT4-fs warning (device sda1): ext4_resize_begin:46: There are errors in the filesystem, so online resizing is not allowed [ 986.626571] binder: 16300:16313 ioctl 40046207 0 returned -16 [ 986.643563] binder_alloc: 16300: binder_alloc_buf, no vma [ 986.651462] binder: undelivered TRANSACTION_ERROR: 29189 [ 986.657408] binder: 16300:16304 transaction failed 29189/-3, size 0-0 line 2970 [ 986.673131] binder: undelivered TRANSACTION_ERROR: 29189 [ 986.743420] EXT4-fs warning (device sda1): ext4_resize_begin:46: There are errors in the filesystem, so online resizing is not allowed 00:10:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000480), 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x8}, 0x0) 00:10:04 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, &(0x7f0000000440)="706f7369785f61636c5f6163636573733a2727213a285e766d6e657431f473656c696e75786b657972696e67776c616e312e656d312d5e8d262a00") 00:10:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x800) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) write$P9_RLERRORu(r0, &(0x7f00000003c0)={0xf, 0x7, 0x1, {{0x2, "0428"}, 0x70}}, 0xf) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) 00:10:04 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:04 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000000)=0x20000, 0x7fffffff) 00:10:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/223, 0xdf}, {&(0x7f00000000c0)=""/121, 0x79}], 0x2, 0x0) [ 987.125516] cgroup: cgroup2: unknown option "posix_acl_access:''!:(^vmnet1ôselinuxkeyringwlan1.em1-^&*" [ 987.131220] EXT4-fs warning (device sda1): ext4_resize_begin:46: There are errors in the filesystem, so online resizing is not allowed 00:10:04 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x75, 0x0, 0x0, 0x0, 0x9, 0x4}) 00:10:04 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r0, &(0x7f0000000a00)=""/4096) 00:10:04 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, &(0x7f0000000440)="706f7369785f61636c5f6163636573733a2727213a285e766d6e657431f473656c696e75786b657972696e67776c616e312e656d312d5e8d262a00") [ 987.261751] EXT4-fs warning (device sda1): ext4_resize_begin:46: There are errors in the filesystem, so online resizing is not allowed 00:10:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) 00:10:04 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) [ 987.333072] cgroup: cgroup2: unknown option "posix_acl_access:''!:(^vmnet1ôselinuxkeyringwlan1.em1-^&*" 00:10:04 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x75, 0x0, 0x0, 0x0, 0x9, 0x4}) [ 987.400471] EXT4-fs warning (device sda1): ext4_resize_begin:46: There are errors in the filesystem, so online resizing is not allowed 00:10:05 executing program 2: unshare(0x20000) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0x49, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) modify_ldt$write(0x1, &(0x7f0000000200), 0x10) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 00:10:05 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:05 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, &(0x7f0000000440)="706f7369785f61636c5f6163636573733a2727213a285e766d6e657431f473656c696e75786b657972696e67776c616e312e656d312d5e8d262a00") 00:10:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:05 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:05 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x75, 0x0, 0x0, 0x0, 0x9, 0x4}) 00:10:05 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) [ 987.816003] cgroup: cgroup2: unknown option "posix_acl_access:''!:(^vmnet1ôselinuxkeyringwlan1.em1-^&*" [ 987.831019] EXT4-fs warning (device sda1): ext4_resize_begin:46: There are errors in the filesystem, so online resizing is not allowed [ 987.846820] FAT-fs (loop5): bogus number of reserved sectors [ 987.857364] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:05 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, &(0x7f0000000440)="706f7369785f61636c5f6163636573733a2727213a285e766d6e657431f473656c696e75786b657972696e67776c616e312e656d312d5e8d262a00") 00:10:05 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x75, 0x0, 0x0, 0x0, 0x9, 0x4}) [ 987.922535] FAT-fs (loop5): bogus number of reserved sectors [ 987.958144] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) [ 987.989639] cgroup: cgroup2: unknown option "posix_acl_access:''!:(^vmnet1ôselinuxkeyringwlan1.em1-^&*" [ 988.000309] EXT4-fs warning (device sda1): ext4_resize_begin:46: There are errors in the filesystem, so online resizing is not allowed 00:10:05 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:05 executing program 0: mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, &(0x7f0000000440)="706f7369785f61636c5f6163636573733a2727213a285e766d6e657431f473656c696e75786b657972696e67776c616e312e656d312d5e8d262a00") 00:10:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xff5e, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) [ 988.124401] FAT-fs (loop5): bogus number of reserved sectors [ 988.191169] FAT-fs (loop5): Can't find a valid FAT filesystem [ 988.203462] EXT4-fs warning (device sda1): ext4_resize_begin:46: There are errors in the filesystem, so online resizing is not allowed 00:10:05 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:05 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)={0x75, 0x0, 0x0, 0x0, 0x9, 0x4}) 00:10:05 executing program 0: mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, &(0x7f0000000440)="706f7369785f61636c5f6163636573733a2727213a285e766d6e657431f473656c696e75786b657972696e67776c616e312e656d312d5e8d262a00") 00:10:05 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000280)='/dev/loop#\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f00000002c0)={{0x1, 0xfffffffffffff001}, 'port1\x00', 0x0, 0x50000, 0x0, 0x1, 0x2, 0x9, 0x0, 0x0, 0x2, 0x80}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000000080)) mount(&(0x7f00000012c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000001400)) getdents64(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000280), 0x0, &(0x7f00000001c0)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0xffffff4b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x240000, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x1ff) 00:10:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) [ 988.420102] FAT-fs (loop5): bogus number of reserved sectors [ 988.430571] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:05 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)={0x75, 0x0, 0x0, 0x0, 0x9, 0x4}) 00:10:05 executing program 0: mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, &(0x7f0000000440)="706f7369785f61636c5f6163636573733a2727213a285e766d6e657431f473656c696e75786b657972696e67776c616e312e656d312d5e8d262a00") [ 988.470768] EXT4-fs warning (device sda1): ext4_resize_begin:46: There are errors in the filesystem, so online resizing is not allowed 00:10:05 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:05 executing program 0: lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x1ff) 00:10:05 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)={0x75, 0x0, 0x0, 0x0, 0x9, 0x4}) [ 988.587689] FAT-fs (loop2): bogus number of reserved sectors [ 988.616824] EXT4-fs warning (device sda1): ext4_resize_begin:46: There are errors in the filesystem, so online resizing is not allowed [ 988.654053] FAT-fs (loop2): Can't find a valid FAT filesystem [ 988.667605] FAT-fs (loop5): bogus number of reserved sectors [ 988.688539] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x75, 0x0, 0x0, 0x0, 0x9, 0x4}) 00:10:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:10:06 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:06 executing program 2: 00:10:06 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:06 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:06 executing program 2: [ 989.372780] FAT-fs (loop5): bogus number of reserved sectors [ 989.388356] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:06 executing program 0: 00:10:06 executing program 2: 00:10:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x75, 0x0, 0x0, 0x0, 0x9, 0x4}) 00:10:06 executing program 1: mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)) 00:10:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000001c0)) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 00:10:07 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:07 executing program 2: 00:10:07 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:07 executing program 0: 00:10:07 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)={0x75, 0x0, 0x0, 0x0, 0x9, 0x4}) 00:10:07 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:07 executing program 0: 00:10:07 executing program 2: 00:10:07 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)={0x75, 0x0, 0x0, 0x0, 0x9, 0x4}) [ 990.351176] FAT-fs (loop5): bogus number of reserved sectors 00:10:07 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:07 executing program 0: [ 990.399034] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:08 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) eventfd(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:08 executing program 2: 00:10:08 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:08 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:08 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)={0x75, 0x0, 0x0, 0x0, 0x9, 0x4}) 00:10:08 executing program 0: 00:10:08 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:10:08 executing program 0: [ 991.254985] FAT-fs (loop5): bogus number of reserved sectors 00:10:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x200000000000000c, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000002800000850000002800000005000000000000009500000000000000"], &(0x7f00000000c0)="00007bf056c718041899f95b1a", 0x1, 0xce, &(0x7f0000000380)=""/206}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x1000, &(0x7f0000000100)="cae0022f722f85e4dffcd3936878", &(0x7f0000000640)=""/4096, 0x1783}, 0x28) 00:10:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f00000001c0)}}], 0x1, 0x0, &(0x7f0000002a40)={0x0, 0x989680}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) [ 991.299126] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x9, 0x4}) 00:10:08 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) [ 991.568224] FAT-fs (loop5): bogus number of reserved sectors [ 991.574060] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:09 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)) 00:10:09 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180), 0x8) write(r1, &(0x7f00000001c0)='&', 0x1) 00:10:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 00:10:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002980), 0x0, 0x0, &(0x7f0000002a40)={0x0, 0x989680}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) 00:10:09 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) [ 992.142930] FAT-fs (loop5): bogus number of reserved sectors [ 992.158285] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') lseek(r0, 0x0, 0x3) 00:10:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)) 00:10:09 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002980), 0x0, 0x0, &(0x7f0000002a40)={0x0, 0x989680}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x0) 00:10:09 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7}, 0x7) [ 992.334795] FAT-fs (loop5): bogus number of reserved sectors [ 992.359132] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') sendfile(r0, r0, &(0x7f0000000000)=0x20000, 0x7fffffff) 00:10:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:10 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000380)={0x79}) 00:10:10 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) 00:10:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='cmdline\x00') sendfile(r0, r0, &(0x7f0000000000)=0x20000, 0x7fffffff) 00:10:10 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:10:10 executing program 3: 00:10:10 executing program 0: 00:10:10 executing program 2: 00:10:10 executing program 1: [ 993.064809] FAT-fs (loop5): bogus number of reserved sectors [ 993.086107] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:10 executing program 3: 00:10:10 executing program 0: 00:10:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:10 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x40) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) r1 = socket$inet6(0xa, 0x803, 0x9) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000440)}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) 00:10:10 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:10 executing program 0: 00:10:10 executing program 1: 00:10:10 executing program 3: 00:10:10 executing program 1: 00:10:10 executing program 0: 00:10:10 executing program 3: 00:10:10 executing program 1: 00:10:10 executing program 2: 00:10:10 executing program 0: [ 993.586007] FAT-fs (loop5): bogus number of reserved sectors [ 993.618359] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:11 executing program 3: 00:10:11 executing program 0: 00:10:11 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:11 executing program 1: 00:10:11 executing program 2: 00:10:11 executing program 1: 00:10:11 executing program 2: 00:10:11 executing program 0: 00:10:11 executing program 3: [ 994.483776] FAT-fs (loop5): bogus number of reserved sectors [ 994.489992] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:11 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='\r']}) 00:10:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 00:10:12 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:12 executing program 1: 00:10:12 executing program 3: 00:10:12 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:12 executing program 0: 00:10:12 executing program 2: 00:10:12 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 00:10:12 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x9f, &(0x7f0000000780)}, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00"}, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0x10, &(0x7f0000000a40)={&(0x7f0000000a00)=""/35, 0x23}}, 0x10) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) socket$kcm(0x29, 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={0x0, r0, 0x0, 0xd6, &(0x7f0000000800)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e", 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x5, 0x10001, 0xbbb1, 0x3, 0x0, 0x0, 0x800, 0xe, 0x1, 0x9, 0xffffffff, 0x3, 0x9, 0xfffffffffffff60d, 0x5, 0x6, 0x4, 0xffffe, 0x8, 0x4a4, 0xaa0f, 0x4, 0x3, 0x1000, 0x2, 0x2301, 0x7, 0x8, 0x7, 0x2, 0x9, 0x99, 0x80000001, 0x200, 0x9, 0x1200000000, 0x0, 0xb019, 0x4, @perf_bp={&(0x7f0000000740), 0x7}, 0x284, 0x1ff, 0x7, 0x7, 0x6, 0x4, 0x5107d321}, r4, 0xe, 0xffffffffffffffff, 0x7e176f6095df32cc) r5 = perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0x401, 0x3, 0x4, 0x4, 0x0, 0xffff, 0x8800, 0x6, 0x9, 0x100000000, 0xba, 0x9, 0x100, 0x5, 0xdaa, 0x0, 0x7, 0x99, 0x7, 0x1000, 0x101, 0x0, 0x3, 0x92, 0xc0a8, 0xfff, 0x7, 0x3, 0x1200000, 0x1, 0x101, 0x4, 0x5, 0x1ff, 0x3, 0x95, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000940), 0x9}, 0x800, 0x400, 0x9, 0x7, 0x80, 0x7, 0x3ff}, r4, 0xf, r0, 0x2) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x811}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f00000004c0)={&(0x7f0000000200)=""/216, 0xd8}}, 0x10) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x101000, 0x0) openat$cgroup(r5, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]) recvmsg$kcm(r2, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) write$cgroup_type(r3, &(0x7f0000001900)="746888646164656400", 0xfdef) 00:10:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000000c0)='./file0\x00'}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000003c40)={&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003a40)=""/11, 0xb}], 0x1, &(0x7f0000003c00)=""/62, 0x3e, 0x7fff}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x7, 0x92, &(0x7f0000000140)="0ef43e831326b2", &(0x7f0000000280)=""/146}, 0x28) 00:10:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000001c0), 0x0, 0x0) [ 995.354448] FAT-fs (loop5): bogus number of reserved sectors [ 995.369187] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:12 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) [ 995.449549] sctp: [Deprecated]: syz-executor3 (pid 16779) Use of struct sctp_assoc_value in delayed_ack socket option. [ 995.449549] Use struct sctp_sack_info instead 00:10:12 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) [ 995.546451] sctp: [Deprecated]: syz-executor3 (pid 16784) Use of struct sctp_assoc_value in delayed_ack socket option. [ 995.546451] Use struct sctp_sack_info instead [ 995.604787] device nr0 entered promiscuous mode [ 995.681960] FAT-fs (loop5): bogus number of reserved sectors [ 995.746275] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:13 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:13 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:13 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"6e2f0000000000004e97810000000200", 0x213}) 00:10:13 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x302, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 00:10:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_bt(r1, 0x4020940d, &(0x7f0000000400)) 00:10:13 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) tkill(r0, 0x17) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="80", 0x1}], 0x1) [ 996.218938] FAT-fs (loop5): bogus number of reserved sectors [ 996.234039] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:13 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x9f, &(0x7f0000000780)}, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00"}, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0x10, &(0x7f0000000a40)={&(0x7f0000000a00)=""/35, 0x23}}, 0x10) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) socket$kcm(0x29, 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={0x0, r0, 0x0, 0xd6, &(0x7f0000000800)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e", 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x5, 0x10001, 0xbbb1, 0x3, 0x0, 0x0, 0x800, 0xe, 0x1, 0x9, 0xffffffff, 0x3, 0x9, 0xfffffffffffff60d, 0x5, 0x6, 0x4, 0xffffe, 0x8, 0x4a4, 0xaa0f, 0x4, 0x3, 0x1000, 0x2, 0x2301, 0x7, 0x8, 0x7, 0x2, 0x9, 0x99, 0x80000001, 0x200, 0x9, 0x1200000000, 0x0, 0xb019, 0x4, @perf_bp={&(0x7f0000000740), 0x7}, 0x284, 0x1ff, 0x7, 0x7, 0x6, 0x4, 0x5107d321}, r4, 0xe, 0xffffffffffffffff, 0x7e176f6095df32cc) r5 = perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0x401, 0x3, 0x4, 0x4, 0x0, 0xffff, 0x8800, 0x6, 0x9, 0x100000000, 0xba, 0x9, 0x100, 0x5, 0xdaa, 0x0, 0x7, 0x99, 0x7, 0x1000, 0x101, 0x0, 0x3, 0x92, 0xc0a8, 0xfff, 0x7, 0x3, 0x1200000, 0x1, 0x101, 0x4, 0x5, 0x1ff, 0x3, 0x95, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000940), 0x9}, 0x800, 0x400, 0x9, 0x7, 0x80, 0x7, 0x3ff}, r4, 0xf, r0, 0x2) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x811}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f00000004c0)={&(0x7f0000000200)=""/216, 0xd8}}, 0x10) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x101000, 0x0) openat$cgroup(r5, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]) recvmsg$kcm(r2, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) write$cgroup_type(r3, &(0x7f0000001900)="746888646164656400", 0xfdef) 00:10:13 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:13 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:13 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x11, &(0x7f0000000280)) [ 996.600084] FAT-fs (loop5): bogus number of reserved sectors [ 996.616149] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) 00:10:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:14 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:14 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:14 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) [ 997.141576] FAT-fs (loop5): bogus number of reserved sectors [ 997.173001] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:14 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x9f, &(0x7f0000000780)}, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00"}, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0x10, &(0x7f0000000a40)={&(0x7f0000000a00)=""/35, 0x23}}, 0x10) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) socket$kcm(0x29, 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={0x0, r0, 0x0, 0xd6, &(0x7f0000000800)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e", 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x5, 0x10001, 0xbbb1, 0x3, 0x0, 0x0, 0x800, 0xe, 0x1, 0x9, 0xffffffff, 0x3, 0x9, 0xfffffffffffff60d, 0x5, 0x6, 0x4, 0xffffe, 0x8, 0x4a4, 0xaa0f, 0x4, 0x3, 0x1000, 0x2, 0x2301, 0x7, 0x8, 0x7, 0x2, 0x9, 0x99, 0x80000001, 0x200, 0x9, 0x1200000000, 0x0, 0xb019, 0x4, @perf_bp={&(0x7f0000000740), 0x7}, 0x284, 0x1ff, 0x7, 0x7, 0x6, 0x4, 0x5107d321}, r4, 0xe, 0xffffffffffffffff, 0x7e176f6095df32cc) r5 = perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0x401, 0x3, 0x4, 0x4, 0x0, 0xffff, 0x8800, 0x6, 0x9, 0x100000000, 0xba, 0x9, 0x100, 0x5, 0xdaa, 0x0, 0x7, 0x99, 0x7, 0x1000, 0x101, 0x0, 0x3, 0x92, 0xc0a8, 0xfff, 0x7, 0x3, 0x1200000, 0x1, 0x101, 0x4, 0x5, 0x1ff, 0x3, 0x95, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000940), 0x9}, 0x800, 0x400, 0x9, 0x7, 0x80, 0x7, 0x3ff}, r4, 0xf, r0, 0x2) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x811}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f00000004c0)={&(0x7f0000000200)=""/216, 0xd8}}, 0x10) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x101000, 0x0) openat$cgroup(r5, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]) recvmsg$kcm(r2, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) write$cgroup_type(r3, &(0x7f0000001900)="746888646164656400", 0xfdef) 00:10:14 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:14 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r1, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) 00:10:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 997.533710] FAT-fs (loop5): bogus number of reserved sectors [ 997.569814] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:15 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:15 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) [ 997.817902] device nr0 entered promiscuous mode [ 997.834979] FAT-fs (loop5): bogus number of reserved sectors [ 997.877746] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) [ 998.160907] FAT-fs (loop5): bogus number of reserved sectors [ 998.176071] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:15 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:15 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) [ 998.626830] FAT-fs (loop5): bogus number of reserved sectors [ 998.645939] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:16 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:16 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) [ 998.828010] FAT-fs (loop5): bogus number of reserved sectors [ 998.862271] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:16 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) [ 999.140795] FAT-fs (loop5): bogus number of reserved sectors [ 999.178158] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:16 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:16 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(0xffffffffffffffff, r1, 0x8, 0x0) 00:10:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) [ 999.554882] FAT-fs (loop5): bogus number of reserved sectors [ 999.581892] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) [ 1000.079587] FAT-fs (loop5): bogus number of reserved sectors [ 1000.086545] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) [ 1000.305724] FAT-fs (loop5): bogus number of reserved sectors [ 1000.323102] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:17 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(0xffffffffffffffff, r1, 0x8, 0x0) 00:10:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) [ 1000.537566] FAT-fs (loop5): bogus number of reserved sectors [ 1000.551478] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:18 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) [ 1001.017113] FAT-fs (loop5): bogus number of reserved sectors [ 1001.023540] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1001.119370] FAT-fs (loop5): bogus number of reserved sectors [ 1001.145933] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:18 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(0xffffffffffffffff, r1, 0x8, 0x0) 00:10:18 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:18 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1001.321481] FAT-fs (loop5): bogus number of reserved sectors [ 1001.353693] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 00:10:18 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) [ 1001.574930] FAT-fs (loop5): bogus number of reserved sectors [ 1001.588319] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:19 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r1, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r2, r0, 0x8, 0x0) 00:10:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:19 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x0, &(0x7f0000000180)=""/147, 0x93) 00:10:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:19 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:19 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x0, &(0x7f0000000180)=""/147, 0x93) [ 1002.447963] FAT-fs (loop5): bogus number of reserved sectors [ 1002.480207] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:19 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:19 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(0x0, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r2, r1, 0x8, 0x0) 00:10:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}]}) 00:10:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x0, &(0x7f0000000180)=""/147, 0x93) 00:10:20 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r0, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r0, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r1, 0xffffffffffffffff, 0x8, 0x0) [ 1002.697234] FAT-fs (loop5): bogus number of reserved sectors [ 1002.728313] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:20 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x11, &(0x7f0000000180), 0x90) 00:10:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}]}) 00:10:20 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:20 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x300) r1 = socket$kcm(0x2, 0x400000805, 0x0) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)="ff", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r0, &(0x7f000000c240)={&(0x7f000000b0c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c140), 0x0, &(0x7f000000c180)=""/154, 0x9a}, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000003c0)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6e720000000000004e97810000000200", 0x213}) 00:10:20 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) [ 1003.298627] FAT-fs (loop5): bogus number of reserved sectors [ 1003.326123] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}]}) 00:10:20 executing program 0: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x6000) [ 1003.481991] FAT-fs (loop5): bogus number of reserved sectors [ 1003.491202] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:20 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:20 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000840)=""/153, 0xfffffffffffffe78) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) write$eventfd(r0, &(0x7f0000000100), 0x8) sendfile(r0, r1, 0x0, 0x10000) 00:10:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) [ 1003.648662] audit: type=1800 audit(1539216620.973:130): pid=17230 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16599 res=0 [ 1003.687407] audit: type=1804 audit(1539216621.003:131): pid=17230 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir976040102/syzkaller.Teacrv/1227/file0" dev="sda1" ino=16599 res=1 00:10:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}]}) 00:10:21 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:21 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1004.176122] audit: type=1804 audit(1539216621.493:132): pid=17230 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir976040102/syzkaller.Teacrv/1227/file0" dev="sda1" ino=16599 res=1 00:10:21 executing program 0: [ 1004.217248] FAT-fs (loop5): bogus number of reserved sectors [ 1004.228973] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:21 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:21 executing program 0: 00:10:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@shortname_lower='shortname=lower'}]}) 00:10:21 executing program 0: 00:10:21 executing program 0: 00:10:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) [ 1004.390457] FAT-fs (loop5): bogus number of reserved sectors [ 1004.417955] FAT-fs (loop5): Can't find a valid FAT filesystem 00:10:21 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:21 executing program 0: 00:10:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:22 executing program 5: 00:10:22 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00'}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x27c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xfffffe9c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xffffffff, 0x2e2}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0xffffe, 0xfffffffe}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000340)=0x404030) 00:10:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000210ae1b"], 0x14}}, 0x0) 00:10:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000280007081dfffd940101830020200a000900000006007400600000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 1005.397690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 1005.446673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 00:10:22 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:22 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x23) 00:10:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:23 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(0x0, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:23 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fremovexattr(r0, &(0x7f0000000040)=@random={'user.', '\x00'}) 00:10:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080)='c', 0x1, 0x200418cf, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 00:10:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:23 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000002c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000c00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) r6 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000000000000000000000000000000006410"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000700)) r7 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r8}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r9}, 0x10) socketpair(0x7, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x8916, &(0x7f0000000000)={r9}) 00:10:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:23 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4b, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') 00:10:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:23 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4b, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) 00:10:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xf, 0x0, &(0x7f0000000280)="0941eec76e767d9c15248c06010484", &(0x7f00000002c0), 0xc78}, 0x28) 00:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:24 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x0, &(0x7f0000001700)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r1, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r2, r0, 0x8, 0x0) 00:10:24 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:24 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000002c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000c00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) r6 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000000000000000000000000000000006410"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000700)) r7 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r8}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r9}, 0x10) socketpair(0x7, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x8916, &(0x7f0000000000)={r9}) 00:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:24 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000002c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000c00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) r6 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000000000000000000000000000000006410"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000700)) r7 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r8}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r9}, 0x10) socketpair(0x7, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x8916, &(0x7f0000000000)={r9}) 00:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:24 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000002c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000c00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) r6 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000000000000000000000000000000006410"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000700)) r7 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r8}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r9}, 0x10) socketpair(0x7, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x8916, &(0x7f0000000000)={r9}) 00:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:24 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000002c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000c00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) r6 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000000000000000000000000000000006410"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000700)) r7 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r8}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r9}, 0x10) socketpair(0x7, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x8916, &(0x7f0000000000)={r9}) 00:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:25 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r1, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r2, r0, 0x8, 0x0) 00:10:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:25 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000002c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000c00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) r6 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000000000000000000000000000000006410"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000700)) r7 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r8}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r9}, 0x10) socketpair(0x7, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x8916, &(0x7f0000000000)={r9}) 00:10:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:25 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000002c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x6f, 0x9, 0x0, 0x5, 0x0, 0x0, 0xc01, 0x2, 0x7, 0x7, 0x311, 0x654dd018, 0x800, 0xddfa, 0x100000001, 0x7ff, 0x120000000000, 0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x5c, 0x3, 0x7, 0x3f, 0x10000000000000, 0x5, 0x65, 0x4, 0x3f, 0xf, 0x100, 0xffffffffffffffe0, 0xa3, 0x0, 0x90, 0x1, @perf_config_ext={0x9, 0x7}, 0x20000, 0x3, 0xffffffff7fffffff, 0x6, 0x0, 0x8, 0x765}, r1, 0x7, r0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000000d00)={&(0x7f0000000980)=@l2={0x1f, 0x7, {0xe7, 0x3, 0x63, 0x8, 0x396c, 0x256}, 0x3, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000a00)="5392ef21ebff9f93af4eeab6101ca826fa358bbae0df46ac83d56ae2e6291b294a2661227abcd9a4458ab30889748ae30c1dc9fccca1f18a0a333bca1a9bed68ceeaa35d9c83de3aa110617b4fbff0dcb125af309527838adee253affe748667b8e127a3de5ff3b1a8f5abec0cfa8306f2520d35f9a21161fa353797213dec4b9dbe0b1b7a8d72d0e14fa23bfa77d76783bc4889c74a0a97bc3b59ec30dc668eb574a5eeb012087c97e5984cbeccfbb6a93681d94600b23895e758463bc842cf9174acdbbc425968d6811b937884a37dbf", 0xd1}], 0x1, &(0x7f0000000c00)=ANY=[], 0x0, 0x10}, 0x800) socketpair(0x2, 0x8, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) r6 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000000000000000000000000000000006410"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000700)) r7 = socket$kcm(0xa, 0x6, 0x0) getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r8}, 0x175) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r9}, 0x10) socketpair(0x7, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x8916, &(0x7f0000000000)={r9}) 00:10:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541f, &(0x7f0000000000)) 00:10:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x78}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x40, 0x0, 0x2, 0x0, 0x70bd2c}, 0x10}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000007c80)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001ed, 0x10000000000000) fsetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='trusted.overlay.nlink\x00', &(0x7f00000003c0)='security.evm\x00', 0xd, 0x0) 00:10:26 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:26 executing program 5: 00:10:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:10:26 executing program 0: 00:10:26 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:26 executing program 0: 00:10:26 executing program 5: 00:10:27 executing program 5: 00:10:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:10:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:27 executing program 0: 00:10:27 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:27 executing program 5: 00:10:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:10:27 executing program 0: 00:10:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 00:10:27 executing program 5: 00:10:27 executing program 0: 00:10:27 executing program 5: 00:10:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:10:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000)={0xfc}, 0x4) 00:10:27 executing program 0: 00:10:28 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:28 executing program 5: 00:10:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000), 0x4) 00:10:28 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:10:28 executing program 0: 00:10:28 executing program 4: 00:10:28 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:10:28 executing program 0: 00:10:28 executing program 5: 00:10:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000), 0x4) 00:10:28 executing program 4: 00:10:28 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:10:30 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300), 0x0) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) 00:10:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_hwaddr=@dev}) 00:10:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000000040)=[{}, {{}, 0x4}], 0x30) 00:10:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000), 0x4) 00:10:30 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:10:30 executing program 5: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0x2c) mount(&(0x7f00000002c0), &(0x7f0000000080)='./file0/\x00', &(0x7f0000000240)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd9060079216becc16f47afb3aec6b4d757eac0a6344afd1ce9d561075c31c4142aa5bf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3a26a50c41d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) 00:10:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:10:30 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:10:30 executing program 2: r0 = memfd_create(&(0x7f0000000b80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140), &(0x7f0000000180)="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", 0x7aa, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000400), &(0x7f0000000380), 0x1000) 00:10:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="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", 0x5b5}], 0x1, &(0x7f0000000140)}}], 0x1, 0x0) 00:10:30 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60, 0xfffffffffffffffe, 0x0, {{0xffffffffffffffc7, 0x8, 0x97d, 0xfffffffffffffffe, 0x0, 0x0, 0xfd}}}, 0x60) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000140)={0x8, 0x1, 0x0, 0xfffffffffffffffa, 0x1000, 0x8, 0x6f42}, &(0x7f0000000340)={0x0, 0x101, 0x0, 0x1000, 0x7f, 0xf3c, 0x0, 0x1}, &(0x7f0000000380)={0x7fff, 0xffffffffffffffff, 0x0, 0x3, 0x4, 0x8, 0xfff, 0x7}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) clock_gettime(0x0, &(0x7f0000000100)) write$sndseq(0xffffffffffffffff, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"794d7462687041ec0b11568a"}}], 0x30) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x67, 0x2}, 0x14) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="b3e5b9dc76453e04d2f7807d1274e7522c36ed337011c01ae7f14a795022647078809b0337cd7dff5a60359ca49ac165cd40269b5ee924acc013dfcd9f75501d087bc1b59adf63de17c97d1233a59346980ca6066052b0", 0x57, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 00:10:32 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:32 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60, 0x0, 0x5, {{0xffffffffffffffc7, 0x8, 0x97d, 0xfffffffffffffffe, 0x0, 0x0, 0xfd}}}, 0x60) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000140)={0x8, 0x1, 0x2db6, 0xfffffffffffffffa, 0x1000, 0x8, 0x6f42, 0x8de0}, &(0x7f0000000340)={0x0, 0x101, 0x0, 0x1000, 0x7f, 0xf3c, 0x0, 0x1}, &(0x7f0000000380)={0x7fff, 0xffffffffffffffff, 0x82, 0x3, 0x0, 0x8, 0xfff, 0x7}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0)={0xa60f936}, 0x8}) write$sndseq(r0, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"794d7462687041ec0b11568a"}}], 0x30) clock_gettime(0x0, &(0x7f00000003c0)) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="b3e5b9dc76453e04d2f7807d1274e7522c36ed337011c01ae7f14a795022647078809b0337cd7dff5a60359ca49ac165cd40269b5ee924acc013dfcd9f75501d087bc1b59adf63de17c97d1233a59346980ca6066052b0", 0x57, 0xfffffffffffffff8) 00:10:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:10:32 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sysfs$1(0x1, &(0x7f00000000c0)='self\x00') 00:10:32 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000040)={0x60, 0xfffffffffffffffe, 0x5, {{0xffffffffffffffc7, 0x8, 0x97d, 0xfffffffffffffffe, 0x0, 0x0, 0xfd}}}, 0x60) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000140)={0x8, 0x1, 0x2db6, 0xfffffffffffffffa, 0x1000, 0x8, 0x6f42, 0x8de0}, &(0x7f0000000340)={0x0, 0x101, 0x0, 0x1000, 0x7f, 0x0, 0x0, 0x1}, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x82, 0x3, 0x4, 0x8, 0xfff, 0x7}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0)={0xa60f936}, 0x8}) clock_gettime(0x0, &(0x7f0000000180)) write$sndseq(r0, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"794d7462687041ec0b11568a"}}], 0x30) clock_gettime(0x4, &(0x7f00000003c0)) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="b3e5b9dc76453e04d2f7807d1274e7522c36ed337011c01ae7f14a795022647078809b0337cd7dff5a60359ca49ac165cd40269b5ee924acc013dfcd9f75501d087bc1b59adf63de17c97d1233a59346980ca6066052b0", 0x57, 0xfffffffffffffff8) 00:10:32 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000540)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$sndseq(0xffffffffffffffff, &(0x7f0000000440), 0x0) clock_gettime(0x0, &(0x7f00000003c0)) 00:10:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x16, &(0x7f0000000200)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@llc_tr={0x11, {@snap={0x0, 0x0, "ed", "4371b3"}}}}}, 0x0) 00:10:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:10:32 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1f) exit_group(0x0) 00:10:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000280)=0x78) 00:10:32 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:10:33 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:33 executing program 5: io_setup(0x7, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000300)=[{}], &(0x7f0000000380)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x210007f7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@raw=[@exit, @exit], &(0x7f0000000180)='GPL\x00', 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) truncate(&(0x7f0000000100)='./file0\x00', 0x2) 00:10:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:33 executing program 2: timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, r0+30000000}}, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 00:10:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='timers\x00') dup2(r0, r1) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000340)=""/237, 0xed}], 0x1, 0x0) 00:10:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x964, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3bf2b8919180b6d5ad1994824f09f8b04048e3c4b10e53ce807ca7fae87e437fa8247454f8ef832a7ed106740820cf0260c8679538c984d82fe26ca45ae0804d", "5ec19b9a3cbcc25effb97a6ef961279eb8258340ea824e86b466fe92837a73ff"}) 00:10:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000200)) 00:10:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:33 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 00:10:33 executing program 4: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'team_slave_1\x00'}) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000140), 0x4) sendmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a00), 0x0, &(0x7f0000001a40)}, 0x0) 00:10:33 executing program 2: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000002c0)={'NETMAP\x00'}, &(0x7f0000000180)=0xfffffffffffffda9) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x964, 0x100) r3 = msgget(0x3, 0x18) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r8 = getpid() r9 = gettid() msgctl$IPC_SET(r3, 0x1, &(0x7f0000000480)={{0x3f, r4, r5, r6, r7, 0x41, 0x6}, 0x3, 0x5, 0x62bfe7aa, 0x9, 0xade, 0x6, r8, r9}) r10 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = getpid() ioprio_get$pid(0x3, r11) r12 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r12, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)='selinux\\\x00'], &(0x7f0000000680)=[&(0x7f0000000600)='NETMAP\x00', &(0x7f0000000640)='NETMAP\x00']) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000003, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xb, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x2a, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000980)={[], 0x766c, 0x9, 0x73b, 0x401, 0xe30}) getsockopt(r1, 0x8544, 0xa0, &(0x7f0000000300), &(0x7f0000000040)) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) r13 = socket$inet6(0xa, 0x7fc, 0x0) ioctl(r13, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(r10, 0xc008240a, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]) getsockopt$inet6_tcp_int(r12, 0x6, 0x1000003, &(0x7f00000000c0), &(0x7f00000001c0)=0xfffffffffffffe38) 00:10:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}}, 0xf8}}, 0x0) 00:10:34 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(0x0, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:34 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) 00:10:34 executing program 4: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x3c1, 0x1, 0x90, [0x20000600], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 00:10:34 executing program 2: set_mempolicy(0x8003, &(0x7f0000000140)=0x4, 0x101) [ 1017.502343] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor5'. [ 1017.520050] kernel msg: ebtables bug: please report to author: bad policy 00:10:34 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 00:10:34 executing program 4: socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000380)) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000001dc0), &(0x7f0000001cc0)=""/204}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000001840), &(0x7f0000000140)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x0, 0x3, &(0x7f0000001a40), &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0x3b, &(0x7f0000001b00)=""/59, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001940)={r0, &(0x7f0000001840), &(0x7f00000017c0)=""/99}, 0x18) 00:10:34 executing program 0: 00:10:34 executing program 5: [ 1017.554701] kernel msg: ebtables bug: please report to author: bad policy 00:10:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:35 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x0, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:35 executing program 0: 00:10:35 executing program 5: 00:10:35 executing program 2: 00:10:35 executing program 4: 00:10:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:35 executing program 0: 00:10:35 executing program 5: 00:10:35 executing program 4: 00:10:35 executing program 2: 00:10:35 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x0, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:35 executing program 0: 00:10:35 executing program 4: 00:10:35 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x0, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:35 executing program 5: 00:10:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:35 executing program 2: 00:10:35 executing program 0: 00:10:35 executing program 5: 00:10:35 executing program 2: 00:10:35 executing program 4: 00:10:35 executing program 0: 00:10:35 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:35 executing program 5: 00:10:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:35 executing program 4: 00:10:35 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:35 executing program 0: 00:10:35 executing program 2: 00:10:35 executing program 5: 00:10:35 executing program 4: 00:10:35 executing program 2: 00:10:35 executing program 0: 00:10:35 executing program 0: 00:10:35 executing program 4: 00:10:35 executing program 5: 00:10:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:35 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:35 executing program 2: 00:10:35 executing program 4: 00:10:35 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:35 executing program 0: 00:10:35 executing program 5: 00:10:36 executing program 2: 00:10:36 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:36 executing program 4: 00:10:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:36 executing program 0: 00:10:36 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:36 executing program 4: 00:10:36 executing program 5: 00:10:36 executing program 2: 00:10:36 executing program 5: 00:10:36 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:36 executing program 4: 00:10:36 executing program 0: 00:10:36 executing program 2: 00:10:36 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:36 executing program 5: 00:10:36 executing program 4: 00:10:36 executing program 2: 00:10:36 executing program 0: 00:10:36 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:36 executing program 0: 00:10:36 executing program 5: 00:10:36 executing program 4: 00:10:37 executing program 2: 00:10:37 executing program 5: 00:10:37 executing program 4: 00:10:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:37 executing program 0: socket$inet(0x2, 0x4000010000000001, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)="69703c3f4ebe9d51fa93bf0000208000", 0x3e5e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000004c0)) socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x7003, &(0x7f00000000c0)) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) getpgid(0x0) 00:10:37 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) 00:10:37 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:37 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000002d80)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 00:10:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 00:10:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8800, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_getoverrun(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendto$inet6(r2, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) [ 1020.533776] binder: BINDER_SET_CONTEXT_MGR already set [ 1020.547718] binder: 17931:17943 ioctl 40046207 0 returned -16 00:10:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='sched\x00') sendfile(r0, r0, &(0x7f0000000040)=0x3, 0x9a34) 00:10:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") chown(&(0x7f0000000040)='./file0\x00', 0x0, r0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000000000012000000000000000"], 0x1, 0x0) 00:10:37 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pause() 00:10:38 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) nanosleep(&(0x7f0000000000), &(0x7f0000000040)) 00:10:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:38 executing program 0: socket$inet(0x2, 0x4000010000000001, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)="69703c3f4ebe9d51fa93bf0000208000", 0x3e5e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000004c0)) socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x7003, &(0x7f00000000c0)) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) getpgid(0x0) 00:10:38 executing program 2: socket$inet(0x2, 0x4000010000000001, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)="69703c3f4ebe9d51fa93bf0000208000", 0x3e5e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000004c0)) socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x7003, &(0x7f00000000c0)) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) getpgid(0x0) 00:10:38 executing program 4: socket$inet(0x2, 0x4000010000000001, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)="69703c3f4ebe9d51fa93bf0000208000", 0x3e5e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000004c0)) socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x7003, &(0x7f00000000c0)) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) getpgid(0x0) 00:10:39 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60, 0xfffffffffffffffe, 0x5, {{0xffffffffffffffc7, 0x8, 0x97d, 0xfffffffffffffffe, 0x0, 0x0, 0xfd}}}, 0x60) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000140)={0x8, 0x1, 0x2db6, 0xfffffffffffffffa, 0x1000, 0x8, 0x6f42, 0x8de0}, &(0x7f0000000340)={0x0, 0x101, 0x0, 0x1000, 0x7f, 0xf3c, 0x0, 0x1}, &(0x7f0000000380)={0x7fff, 0xffffffffffffffff, 0x82, 0x3, 0x0, 0x8, 0xfff, 0x7}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0)={0xa60f936}, 0x8}) write$sndseq(r0, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"794d7462687041ec0b11568a"}}], 0x30) clock_gettime(0x4, &(0x7f00000003c0)) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="b3e5b9dc76453e04d2f7807d1274e7522c36ed337011c01ae7f14a795022647078809b0337cd7dff5a60359ca49ac165cd40269b5ee924acc013dfcd9f75501d087bc1b59adf63de17c97d1233a59346980ca6066052b0", 0x57, 0xfffffffffffffff8) 00:10:39 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000040)={0x60, 0xfffffffffffffffe, 0x5, {{0xffffffffffffffc7, 0x8, 0x97d, 0xfffffffffffffffe}}}, 0x60) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000140)={0x8, 0x1, 0x2db6, 0xfffffffffffffffa, 0x1000, 0x8, 0x0, 0x8de0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1000, 0x7f, 0xf3c}, &(0x7f0000000380)={0x7fff, 0xffffffffffffffff, 0x82, 0x3, 0x4, 0x8, 0xfff, 0x7}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)) write$sndseq(r0, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"794d7462687041ec0b11568a"}}], 0x30) clock_gettime(0x4, &(0x7f00000003c0)) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="b3e5b9dc76453e04d2f7807d1274e7522c36ed337011c01ae7f14a795022647078809b0337cd7dff5a60359ca49ac165cd40269b5ee924acc013dfcd9f75501d087bc1b59adf63de17c97d1233a59346980ca6066052b0", 0x57, 0xfffffffffffffff8) 00:10:39 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000040)={0x60, 0x0, 0x5, {{0xffffffffffffffc7, 0x0, 0x97d, 0xfffffffffffffffe}}}, 0x60) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000140)={0x8, 0x1, 0x2db6, 0xfffffffffffffffa, 0x1000, 0x8, 0x6f42, 0x8de0}, &(0x7f0000000340)={0x0, 0x101, 0x0, 0x1000, 0x7f, 0xf3c, 0x0, 0x1}, &(0x7f0000000380)={0x7fff, 0xffffffffffffffff, 0x82, 0x3, 0x0, 0x8, 0x0, 0x7}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)) write$sndseq(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"794d7462687041ec0b11568a"}}], 0x30) clock_gettime(0x4, &(0x7f00000003c0)) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14}, 0x14) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="b3e5b9dc76453e04d2f7807d1274e7522c36ed337011c01ae7f14a795022647078809b0337cd7dff5a60359ca49ac165cd40269b5ee924acc013dfcd9f75501d087bc1b59adf63de17c97d1233a59346980ca6066052b0", 0x57, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 00:10:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:39 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0) tee(r3, r1, 0x8, 0x0) 00:10:39 executing program 5: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0x34000}], 0x1, &(0x7f0000002a40)}, 0x0) 00:10:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x23, &(0x7f0000000400), 0x8) 00:10:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2d, &(0x7f0000000400), 0x8) 00:10:40 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 1022.871991] IPVS: ftp: loaded support on port[0] = 21 00:10:40 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) fcntl$setstatus(r1, 0x4, 0x3ffff) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1a4, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffd07}]) 00:10:40 executing program 4: timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 00:10:40 executing program 2: 00:10:40 executing program 5: 00:10:40 executing program 4: 00:10:40 executing program 2: 00:10:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1023.496790] *** Guest State *** [ 1023.513513] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1023.536132] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1023.558167] CR3 = 0x0000000000000000 [ 1023.562360] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 1023.582464] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1023.597444] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1023.614068] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 1023.632355] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1023.651037] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 1023.668168] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1023.686371] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1023.705051] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1023.722182] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1023.738179] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1023.757351] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1023.784777] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1023.798261] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1023.811134] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1023.830266] Interruptibility = 00000000 ActivityState = 00000000 [ 1023.836594] *** Host State *** [ 1023.840014] RIP = 0xffffffff81212b2e RSP = 0xffff880163e57350 [ 1023.846078] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1023.852669] FSBase=00007fb54b97b700 GSBase=ffff8801daf00000 TRBase=fffffe0000003000 [ 1023.874932] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1023.892666] CR0=0000000080050033 CR3=000000014c105000 CR4=00000000001426e0 [ 1023.908309] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 1023.938713] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1023.968206] *** Control State *** [ 1023.971825] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1023.979036] EntryControls=0000d1ff ExitControls=002fefff [ 1023.986531] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1023.993769] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1024.000772] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1024.007529] reason=80000021 qualification=0000000000000000 [ 1024.015941] IDTVectoring: info=00000000 errcode=00000000 [ 1024.023842] TSC Offset = 0xfffffdd9a5d11e65 [ 1024.030500] EPT pointer = 0x000000016423901e [ 1024.888629] device bridge_slave_1 left promiscuous mode [ 1024.894148] bridge0: port 2(bridge_slave_1) entered disabled state [ 1024.948929] device bridge_slave_0 left promiscuous mode [ 1024.954448] bridge0: port 1(bridge_slave_0) entered disabled state [ 1026.728958] team0 (unregistering): Port device team_slave_1 removed [ 1026.743548] team0 (unregistering): Port device team_slave_0 removed [ 1026.753730] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1026.811732] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1026.896988] bond0 (unregistering): Released all slaves [ 1027.112363] bridge0: port 1(bridge_slave_0) entered blocking state [ 1027.118873] bridge0: port 1(bridge_slave_0) entered disabled state [ 1027.149034] device bridge_slave_0 entered promiscuous mode [ 1027.234755] bridge0: port 2(bridge_slave_1) entered blocking state [ 1027.248163] bridge0: port 2(bridge_slave_1) entered disabled state [ 1027.268171] device bridge_slave_1 entered promiscuous mode [ 1027.354136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1027.390111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1027.606159] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1027.685679] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1027.954988] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1027.968732] team0: Port device team_slave_0 added [ 1028.010615] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1028.017912] team0: Port device team_slave_1 added [ 1028.098975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1028.105795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1028.120951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1028.185516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1028.192457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1028.207943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1028.237912] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1028.245617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1028.262069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1028.291222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1028.298342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1028.313859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1028.668556] bridge0: port 2(bridge_slave_1) entered blocking state [ 1028.674935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1028.681590] bridge0: port 1(bridge_slave_0) entered blocking state [ 1028.687948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1028.695790] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1028.988159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1030.024982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1030.156607] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1030.287749] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1030.294264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1030.309802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1030.433549] 8021q: adding VLAN 0 to HW filter on device team0 00:10:48 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(0xffffffffffffffff, r1, 0x8, 0x0) 00:10:48 executing program 5: 00:10:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x100) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) accept(r0, &(0x7f0000000200)=@sco, &(0x7f0000000280)=0xfffffffffffffc81) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0xfd21, 0x0) sendto$inet6(r2, &(0x7f00000002c0)="1be212299a64ee3173718040b41156b35c3bba706ac5a18a9ab4d9eff7b7b7210a4ace0d4d7a0993d0e1a8cf4d52f521db98784fe36edae2fae50ade64b444e0", 0x40, 0x8804, &(0x7f00000012c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 00:10:48 executing program 2: 00:10:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:48 executing program 0: 00:10:48 executing program 5: 00:10:48 executing program 0: 00:10:48 executing program 2: 00:10:49 executing program 0: 00:10:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x40000000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 00:10:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) [ 1031.742852] IPVS: ftp: loaded support on port[0] = 21 [ 1031.826794] IPVS: ftp: loaded support on port[0] = 21 00:10:49 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r1, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r2, 0xffffffffffffffff, 0x8, 0x0) 00:10:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) 00:10:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001c40)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)="18266005", 0x4}], 0x1, &(0x7f0000000480)}}], 0x1, 0x0) 00:10:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x800000002003) close(r1) 00:10:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000004a80)='comm\x00') write$cgroup_int(r0, &(0x7f0000004ac0), 0x12) 00:10:49 executing program 2: 00:10:49 executing program 4: [ 1032.614606] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 00:10:50 executing program 5: [ 1032.679909] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 00:10:50 executing program 2: 00:10:50 executing program 4: 00:10:50 executing program 5: 00:10:50 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r1, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r2, 0xffffffffffffffff, 0x8, 0x0) 00:10:50 executing program 0: 00:10:50 executing program 4: 00:10:50 executing program 2: 00:10:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:50 executing program 5: 00:10:50 executing program 4: 00:10:50 executing program 0: 00:10:50 executing program 2: 00:10:50 executing program 4: 00:10:50 executing program 2: 00:10:50 executing program 5: 00:10:51 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) tee(r3, r1, 0x0, 0x0) 00:10:51 executing program 0: 00:10:51 executing program 4: 00:10:51 executing program 2: 00:10:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:51 executing program 5: 00:10:51 executing program 0: socketpair$unix(0x1, 0x800000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) 00:10:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:51 executing program 4: 00:10:51 executing program 5: 00:10:51 executing program 4: 00:10:51 executing program 0: 00:10:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:52 executing program 0: 00:10:52 executing program 4: 00:10:52 executing program 1: 00:10:52 executing program 0: 00:10:52 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000000180)='\'.trusted($\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) 00:10:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000254, 0x0) 00:10:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:52 executing program 0: pselect6(0x25, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 00:10:53 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x8, 0x0) 00:10:53 executing program 1: 00:10:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:10:53 executing program 4: 00:10:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8800, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430dea9006451b145589e0669b3f0eac"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe596d390b52e4d82b4d40f3fdc6a42e7624fe366df340", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) 00:10:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 00:10:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='configfs\x00', 0x0, &(0x7f0000000100)) chdir(&(0x7f0000000280)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') 00:10:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000100)) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:10:53 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x20, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x40) 00:10:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 00:10:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000300)="b8ae028ec8640fc79a16218397d2007866b810a5cbdd0f23d00f21f86635100000080f23f8660feb4029660f001cd9f9f2a40f009eecf164f20f38f115", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:10:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912", 0x6c, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr}}, 0x1c) 00:10:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 00:10:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8800, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430dea9006451b145589e0669b3f0eac"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe596d390b52e4d82b4d40f3fdc6a42e7624fe366df340", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) 00:10:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8800, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430dea9006451b145589e0669b3f0eac"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe596d390b52e4d82b4d40f3fdc6a42e7624fe366df340", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) 00:10:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @ipv4}}}, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/129, 0x1d3}], 0x364, &(0x7f0000000340)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 00:10:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8800, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430dea9006451b145589e0669b3f0eac"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe596d390b52e4d82b4d40f3fdc6a42e7624fe366df340", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) 00:10:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8800, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430dea9006451b145589e0669b3f0eac"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe596d390b52e4d82b4d40f3fdc6a42e7624fe366df340", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) 00:10:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @ipv4}}}, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/129, 0x1d3}], 0x364, &(0x7f0000000340)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 00:10:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x4}, 0x10) 00:10:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @ipv4}}}, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/129, 0x1d3}], 0x364, &(0x7f0000000340)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 00:10:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x12, 0x2, 0xffffffffffffffff}, 0x14}}, 0x0) 00:10:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x4}, 0x10) 00:10:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 00:10:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) close(r1) 00:10:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @ipv4}}}, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/129, 0x1d3}], 0x364, &(0x7f0000000340)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) [ 1037.731698] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:10:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8800, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430dea9006451b145589e0669b3f0eac"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe596d390b52e4d82b4d40f3fdc6a42e7624fe366df340", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) [ 1037.787259] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:10:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000a80)="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") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:10:55 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000280)=0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000a80)="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") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:10:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:55 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="1f00000056000d6dfcffff05bc0203030701ff2104173f8100000002030039", 0x1f) readv(r0, &(0x7f0000002580)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) 00:10:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 00:10:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x4}, 0x10) close(r0) 00:10:55 executing program 4: gettid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x12) 00:10:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000200)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) 00:10:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x0, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:55 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000140)) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000780), 0x1a8) [ 1038.621359] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 00:10:56 executing program 1: get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000540)={&(0x7f0000000480), 0x0, &(0x7f0000000500)={&(0x7f00000004c0)}}, &(0x7f00000005c0)=0x18) 00:10:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 00:10:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x68}}, 0x0) 00:10:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x4}, 0x10) close(r0) 00:10:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:56 executing program 4: 00:10:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 00:10:56 executing program 1: 00:10:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x4}, 0x10) close(r0) 00:10:56 executing program 0: 00:10:56 executing program 4: 00:10:56 executing program 0: 00:10:56 executing program 1: 00:10:56 executing program 4: 00:10:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x0, &(0x7f0000c91000)=ANY=[], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x4}, 0x10) close(0xffffffffffffffff) 00:10:57 executing program 0: 00:10:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 00:10:57 executing program 1: 00:10:57 executing program 4: 00:10:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x0, &(0x7f0000c91000)=ANY=[@ANYBLOB], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:57 executing program 0: 00:10:57 executing program 4: 00:10:57 executing program 0: 00:10:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:57 executing program 1: 00:10:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x1, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:57 executing program 4: 00:10:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 00:10:58 executing program 0: 00:10:58 executing program 1: 00:10:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x0, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:58 executing program 4: 00:10:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x2, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:58 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 00:10:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_0\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 00:10:58 executing program 4: 00:10:58 executing program 0: 00:10:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x2, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) 00:10:58 executing program 4: 00:10:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:58 executing program 1: 00:10:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt6_stats\x00') read$FUSE(r0, &(0x7f0000000080), 0x1000) 00:10:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') lseek(r0, 0x0, 0x1) 00:10:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x2, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f000000270000000006220095000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x10099b7) 00:10:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='sched\x00') sendfile(r0, r0, &(0x7f0000000000), 0x7fffffff) 00:10:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000740)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000003) 00:10:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:59 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) r0 = socket$packet(0x11, 0x4000000003, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffff9c, 0x28, &(0x7f0000000200)}, 0x10) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:10:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x0, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) 00:10:59 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:10:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) 00:10:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) sched_getscheduler(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) poll(&(0x7f0000000140)=[{r1}, {r3, 0x400}, {r2}, {r1}, {r1, 0xc}, {r1}, {r3, 0x2000}], 0x7, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r5 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x4, 0x4}, {0x101, 0x2}]}, 0x14, 0x3) renameat2(r4, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r4, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x14, 0xd, 0xb, 0x3, 0x9, 0x9ef, 0x5, 0xc6, 0x1}) finit_module(r3, &(0x7f00000001c0)=']]mime_typewlan0(*{\x00', 0x3) sendfile(r3, r4, &(0x7f0000000080)=0x80000, 0x100000001) 00:10:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x0, &(0x7f0000c91000)=ANY=[], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) 00:10:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x100000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = dup2(r0, r0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x0) 00:10:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) sched_getscheduler(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) poll(&(0x7f0000000140)=[{r1}, {r3, 0x400}, {r2}, {r1}, {r1, 0xc}, {r1}, {r3, 0x2000}], 0x7, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r5 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x4, 0x4}, {0x101, 0x2}]}, 0x14, 0x3) renameat2(r4, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r4, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x14, 0xd, 0xb, 0x3, 0x9, 0x9ef, 0x5, 0xc6, 0x1}) finit_module(r3, &(0x7f00000001c0)=']]mime_typewlan0(*{\x00', 0x3) sendfile(r3, r4, &(0x7f0000000080)=0x80000, 0x100000001) 00:10:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:59 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:10:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x0, &(0x7f0000c91000)=ANY=[], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) [ 1042.418227] input: syz1 as /devices/virtual/input/input45 [ 1042.455742] input: syz1 as /devices/virtual/input/input46 00:10:59 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:10:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:10:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x0, &(0x7f0000c91000)=ANY=[], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:10:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x41, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 00:11:00 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) 00:11:00 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x0, &(0x7f0000c91000)=ANY=[@ANYBLOB], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r0, &(0x7f0000000000)=0x12c, 0x7fffffff) 00:11:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:11:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 00:11:00 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x0, &(0x7f0000c91000)=ANY=[@ANYBLOB], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) 00:11:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) mknod(&(0x7f00000009c0)='./file0\x00', 0x24, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430d"}}, &(0x7f0000000640)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2, 0x7f7f}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x6, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) 00:11:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:11:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) sched_getscheduler(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) poll(&(0x7f0000000140)=[{r1}, {r3, 0x400}, {r2}, {r1}, {r1, 0xc}, {r1}, {r3, 0x2000}], 0x7, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r5 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x4, 0x4}, {0x101, 0x2}]}, 0x14, 0x3) renameat2(r4, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r4, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x14, 0xd, 0xb, 0x3, 0x9, 0x9ef, 0x5, 0xc6, 0x1}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000005c0)={0x4, &(0x7f0000000580)=[{0xfffffffeffffffff, 0x7ff, 0x5, 0x6}, {0x0, 0x1dc, 0x81}, {0x101, 0x400, 0x80}, {0xfffffffffffffff9, 0x0, 0x2, 0x9}]}) finit_module(r3, &(0x7f00000001c0)=']]mime_typewlan0(*{\x00', 0x3) sendfile(r3, r4, &(0x7f0000000080)=0x80000, 0x100000001) 00:11:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x0, &(0x7f0000c91000)=ANY=[@ANYBLOB], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:00 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 00:11:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:11:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x1, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:11:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x1, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:01 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 00:11:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) mknod(&(0x7f00000009c0)='./file0\x00', 0x24, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430d"}}, &(0x7f0000000640)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2, 0x7f7f}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x6, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) 00:11:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000000040)={&(0x7f0000bfdfdc)={0x14, 0x4, 0x1, 0x804000005}, 0x14}}, 0x0) 00:11:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x1, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:11:01 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 00:11:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) mknod(&(0x7f00000009c0)='./file0\x00', 0x24, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430d"}}, &(0x7f0000000640)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2, 0x7f7f}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x6, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) 00:11:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) 00:11:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x2, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) 00:11:01 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400), 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 00:11:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x800000004e20, 0x800}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) read(r1, &(0x7f0000000140)=""/193, 0xc1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x1c9) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 00:11:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x4}, 0x10) 00:11:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x2, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:02 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 00:11:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) mknod(&(0x7f00000009c0)='./file0\x00', 0x24, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430d"}}, &(0x7f0000000640)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2, 0x7f7f}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x6, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) 00:11:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 00:11:02 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x2, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x4}, 0x10) 00:11:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x2, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1}, 0x10) 00:11:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x1}]) 00:11:03 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 00:11:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x2, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:03 executing program 5: r0 = gettid() connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00009c8000)={{}, {0x0, 0x9}}, &(0x7f0000105000)) timer_delete(0x0) 00:11:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) mknod(&(0x7f00000009c0)='./file0\x00', 0x24, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430d"}}, &(0x7f0000000640)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2, 0x7f7f}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x6, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) 00:11:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 00:11:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x2, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:03 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'veth1_to_bridge\x00'}) 00:11:03 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x2) 00:11:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 00:11:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x2, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f000000270000000006220095000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:03 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:03 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:03 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:03 executing program 1: 00:11:04 executing program 1: 00:11:04 executing program 1: 00:11:04 executing program 1: 00:11:04 executing program 1: [ 1046.836969] bridge0: port 2(bridge_slave_1) entered disabled state 00:11:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000100), &(0x7f00000000c0)=0x30) ioctl$KDDELIO(r0, 0x4b35, 0x0) 00:11:04 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:04 executing program 4: 00:11:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x2, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f000000270000000006220095000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x10099b7) 00:11:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x6, 0x5}, {0x2, 0x6}, {}], 0x3) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x26) 00:11:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000002c0)) 00:11:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x2, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f000000270000000006220095000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(0xffffffffffffffff, 0x10099b7) 00:11:04 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x800000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x0) 00:11:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x0, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:05 executing program 5: clone(0x20802102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpgrp(0x0) sched_setscheduler(0x0, 0x400000000000005, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB="b7000000008000000000000703000020de86ffff7a0af0fff8ffffff79a4f0ff0500005a41330000000000006ce90100000000000000402b94f2fa5e010039a5785deca6b886677b7fe8534b13fb08a9356a36c37a51ba82f6ff6cb3b4cfabd0fa222426d175c1f7fcb8cffd23383d56a6c17db7b45de371dd2f4df8efd76e188a0ee9a956ba5b2501000000000000683c29fca649750f2cf2851bee04912435d32bcca60389fb15fe674b5a320115653759cbe7d6b2597cb0b1edf3020473cbba879e7173565e97ca58494948f8b5d0b494e6700872b8247c801d20246bd99cf5d9469380085432169ec57aecfed0fc9ffc23584aef95c6a3d2e0ed8b75b730bdb35ccf0b1e24"], &(0x7f0000000100)='GPL\x00'}, 0x48) getpgrp(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10004, 0x0) 00:11:05 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20001, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0x7}, 0x7) 00:11:05 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x0, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000004380)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000580)=""/246, 0xfffffffffffffeb7}}], 0x1, 0x0, &(0x7f00000044c0)) sendmsg$nl_generic(r2, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[]}}, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000000c0)) r3 = dup2(r0, r1) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000480)) 00:11:05 executing program 3: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000600)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000000bc0)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) 00:11:05 executing program 4: clone(0x20802102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpgrp(0x0) sched_setscheduler(0x0, 0x400000000000005, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000008000000000000703000020fe86ffff7a0af0fff8ffffff79a4f0ff0500005a413300000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:11:05 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035cc640ea45cfd4a", 0x7a, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x0, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:05 executing program 4: clone(0x20802102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpgrp(0x0) sched_setscheduler(0x0, 0x400000000000005, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x11, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000008000000000000703000020fe86ffff7a0af0fff8ffffff79a4f0ff0500005a41330000000000006ce98d2e1647fafcc024402b94f2fa5e010039c1785deca6b886677b7fe8534b13fb08a9356a36c37a51ba82f6ff6cb3b4cfabd0fa222426d175c1f7fcb8cffd23383d56a6c17db7b45de36e188a0ee9a956ba5b2501000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) 00:11:05 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000280)=0x1) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000a80)="2f65786500e1ffffff0409004bddd9de91be10eebf000ee9a90f798058439eff54fa07424adee901d2da75af1f02acc7edbcd7a071fbbc7864c3cf7318e89c6e97ca49e2523f8d54c646dd47000000000000000000000082c8ed780fc8de13aac81a5393802cac9b30bd34f4b1aa91950e3321095ed1dc0609cf05b8b29c0700000000000000686d0e4d0e354ffbecf9b6cb56df37daad793393cdf96d60c334d7dee99d58bb98ec8fbae88509abe32fd44239abb4ccf659f55c76c288ae1d12b8aef689f19c39d9cdd8a249969185b3f229a48ef301365dc6762a1967eb3241f49796f3f6ceb28fd1833071221f0d81aee58fc8a61050486d5641c3dfc84c25baa2b3712cb8251267e70159894f6dd8f293e8cd44ea35ca1c52f1c165b6391d779405fabfaf835c2928c61282a10cfee523c694139d9b158c8ac9c2068deae9563a8661cef5dfb8714969cc727f52139996dd2f575b0af9cc013f275d3651000000000000000000000025a4583291426f95d1e1") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) pipe2(&(0x7f0000000200), 0x0) timerfd_gettime(r2, &(0x7f0000000100)) 00:11:05 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x10000000000006, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, &(0x7f0000000e80), 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xe1a, 0x14d) write$binfmt_elf64(r0, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x43e) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:11:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:05 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d15", 0x3d, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0x0, &(0x7f0000000040)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="09631040"], 0x0, 0x0, &(0x7f00000007c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x1a, 0x0, &(0x7f0000000540)="f587fe19062113e2a33c67032824d4662974e970062eb693d5d4"}) 00:11:06 executing program 3: r0 = socket(0x200000000000011, 0x803, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000300)=""/128, &(0x7f0000000380)=0x80) 00:11:06 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000280)=0x1) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) pipe2(&(0x7f0000000200), 0x0) timerfd_gettime(r2, &(0x7f0000000100)) 00:11:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:06 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d15", 0x3d, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:06 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000280)=0x1) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) pipe2(&(0x7f0000000200), 0x0) timerfd_gettime(r2, &(0x7f0000000100)) 00:11:06 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d15", 0x3d, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) [ 1048.930656] binder: 19192:19199 transaction failed 29189/-22, size 24-8 line 2855 [ 1048.956516] binder: 19192:19199 BC_ACQUIRE_DONE u0000000000000000 no match 00:11:06 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000280)) 00:11:06 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[.::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') 00:11:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:06 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000280)=0x1) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) pipe2(&(0x7f0000000200), 0x0) timerfd_gettime(r2, &(0x7f0000000100)) [ 1049.143912] libceph: parse_ips bad ip '[.::]' 00:11:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000640)=""/48, 0x30}, {&(0x7f0000000700)=""/4, 0x4}], 0x2, &(0x7f0000000ac0)=""/221, 0xdd}, 0x7fff}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000012c0)=""/185, 0xb9}, {&(0x7f0000001480)=""/111, 0x6f}], 0x2, &(0x7f0000001940)=""/185, 0xb9, 0x7fffffff}}], 0x2, 0x0, &(0x7f0000001000)={0x77359400}) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:11:07 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb4", 0x5c, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB='utf8=1,utf8=1,shortname=lower']) 00:11:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:07 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000280)=0x1) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) pipe2(&(0x7f0000000200), 0x0) 00:11:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) [ 1049.727945] binder: 19192:19236 transaction failed 29189/-22, size 24-8 line 2855 [ 1049.735822] binder: 19192:19236 BC_ACQUIRE_DONE u0000000000000000 no match 00:11:07 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000280)=0x1) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:07 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x22e, 0x0, &(0x7f0000000680)}) [ 1049.805045] FAT-fs (loop3): bogus number of reserved sectors 00:11:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:07 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb4", 0x5c, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) [ 1049.864901] FAT-fs (loop3): Can't find a valid FAT filesystem 00:11:07 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000280)=0x1) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) [ 1049.924130] FAT-fs (loop3): bogus number of reserved sectors [ 1049.942854] binder: 19261:19262 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 1049.968508] FAT-fs (loop3): Can't find a valid FAT filesystem 00:11:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) [ 1050.010228] binder: 19261:19262 unknown command 0 [ 1050.015213] binder: 19261:19262 ioctl c0306201 20000780 returned -22 00:11:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:07 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000280)=0x1) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:07 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb4", 0x5c, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) 00:11:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000c80)=@generic, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000001e40)=""/237, 0xed}}], 0x1, 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = epoll_create(0xe29f) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) 00:11:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(r0) 00:11:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x4}, 0x10) close(r0) 00:11:07 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef9", 0x6b, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) [ 1050.418350] input: syz1 as /devices/virtual/input/input47 [ 1050.449593] input: syz1 as /devices/virtual/input/input48 00:11:07 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000280)=0x1) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x4}, 0x10) close(r0) 00:11:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:07 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000280)=0x1) r2 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:07 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef9", 0x6b, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x4}, 0x10) close(r0) 00:11:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:11:07 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10200, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000640)=0x0) fcntl$lock(r1, 0x6, &(0x7f00000003c0)={0x0, 0x1, 0x2, 0x7}) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x100, 0x6, 0x0, 0x4, 0x0, 0x800, 0x0, 0x0, 0x40, 0x1ff, 0x2eb, 0x7, 0x0, 0x288, 0x9, 0x6, 0x8, 0x80, 0x5, 0x0, 0x0, 0x9, 0x0, 0x4eb0, 0x1, 0x0, 0x2, 0x800, 0x81, 0x5, 0x2, 0x7, 0x9, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x48, 0x81, 0x0, 0x7, 0x0, 0x0, 0xf64}, r3, 0x0, r0, 0xb) get_robust_list(r3, &(0x7f0000000580)=&(0x7f0000000540)={&(0x7f0000000480), 0x0, &(0x7f0000000500)={&(0x7f00000004c0)}}, &(0x7f00000005c0)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x8000000000003) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x840000000002, 0x3, 0xff) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0x9, &(0x7f0000000380)=""/51, 0xffffff47) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000000c0)={0x0, 0x81, 0x3ff}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) flistxattr(r4, &(0x7f0000000280)=""/100, 0x64) r7 = syz_open_procfs(0x0, &(0x7f0000000740)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r6, r7, &(0x7f0000000180), 0x100000003) 00:11:08 executing program 4: 00:11:08 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:08 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef9", 0x6b, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x4}, 0x10) close(r0) 00:11:08 executing program 3: 00:11:08 executing program 3: 00:11:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x4}, 0x10) close(r0) 00:11:08 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:08 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912b413467eb04035", 0x73, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:08 executing program 4: 00:11:08 executing program 1: 00:11:08 executing program 3: 00:11:08 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') r1 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x4}, 0x10) close(r0) 00:11:08 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912", 0x6c, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:08 executing program 4: 00:11:08 executing program 3: 00:11:08 executing program 4: 00:11:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1}, 0x10) close(r0) 00:11:09 executing program 3: 00:11:09 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000a80)="2f65786500e1ffffff0409004bddd9de91be10eebf000ee9a90f798058439eff54fa07424adee901d2da75af1f02acc7edbcd7a071fbbc7864c3cf7318e89c6e97ca49e2523f8d54c646dd47000000000000000000000082c8ed780fc8de13aac81a5393802cac9b30bd34f4b1aa91950e3321095ed1dc0609cf05b8b29c0700000000000000686d0e4d0e354ffbecf9b6cb56df37daad793393cdf96d60c334d7dee99d58bb98ec8fbae88509abe32fd44239abb4ccf659f55c76c288ae1d12b8aef689f19c39d9cdd8a249969185b3f229a48ef301365dc6762a1967eb3241f49796f3f6ceb28fd1833071221f0d81aee58fc8a61050486d5641c3dfc84c25baa2b3712cb8251267e70159894f6dd8f293e8cd44ea35ca1c52f1c165b6391d779405fabfaf835c2928c61282a10cfee523c694139d9b158c8ac9c2068deae9563a8661cef5dfb8714969cc727f52139996dd2f575b0af9cc013f275d3651000000000000000000000025a4583291426f95d1e1") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:09 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b54", 0x65, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:09 executing program 1: 00:11:09 executing program 4: 00:11:09 executing program 3: 00:11:09 executing program 1: 00:11:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1}, 0x10) close(r0) 00:11:09 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:09 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b54", 0x65, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:09 executing program 4: 00:11:09 executing program 3: 00:11:09 executing program 1: 00:11:09 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1}, 0x10) close(r0) 00:11:09 executing program 4: 00:11:09 executing program 3: 00:11:09 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b54", 0x65, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:09 executing program 1: 00:11:09 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffc) r1 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:09 executing program 3: 00:11:09 executing program 4: 00:11:09 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba04", 0x69, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000622009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x4}, 0x10) close(0xffffffffffffffff) 00:11:09 executing program 1: 00:11:09 executing program 1: 00:11:09 executing program 4: 00:11:09 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:09 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba04", 0x69, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:09 executing program 3: 00:11:09 executing program 2: 00:11:09 executing program 4: 00:11:09 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000a80)="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") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:09 executing program 1: 00:11:09 executing program 3: 00:11:09 executing program 2: 00:11:09 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba04", 0x69, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:09 executing program 1: 00:11:09 executing program 4: 00:11:09 executing program 2: 00:11:09 executing program 3: 00:11:09 executing program 1: 00:11:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000a80)="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") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:10 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef9", 0x6b, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:10 executing program 2: 00:11:10 executing program 4: 00:11:10 executing program 1: 00:11:10 executing program 3: 00:11:10 executing program 5: syz_open_procfs(0x0, &(0x7f0000000a80)="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") fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:10 executing program 2: 00:11:10 executing program 4: 00:11:10 executing program 1: 00:11:10 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef9", 0x6b, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:10 executing program 3: 00:11:10 executing program 5: syz_open_procfs(0x0, &(0x7f0000000a80)="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") fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:10 executing program 4: 00:11:10 executing program 2: 00:11:10 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef9", 0x6b, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:10 executing program 1: 00:11:10 executing program 3: 00:11:10 executing program 5: syz_open_procfs(0x0, &(0x7f0000000a80)="2f65786500e1ffffff0409004bddd9de91be10eebf000ee9a90f798058439eff54fa07424adee901d2da75af1f02acc7edbcd7a071fbbc7864c3cf7318e89c6e97ca49e2523f8d54c646dd47000000000000000000000082c8ed780fc8de13aac81a5393802cac9b30bd34f4b1aa91950e3321095ed1dc0609cf05b8b29c0700000000000000686d0e4d0e354ffbecf9b6cb56df37daad793393cdf96d60c334d7dee99d58bb98ec8fbae88509abe32fd44239abb4ccf659f55c76c288ae1d12b8aef689f19c39d9cdd8a249969185b3f229a48ef301365dc6762a1967eb3241f49796f3f6ceb28fd1833071221f0d81aee58fc8a61050486d5641c3dfc84c25baa2b3712cb8251267e70159894f6dd8f293e8cd44ea35ca1c52f1c165b6391d779405fabfaf835c2928c61282a10cfee523c694139d9b158c8ac9c2068deae9563a8661cef5dfb8714969cc727f52139996dd2f575b0af9cc013f275d3651000000000000000000000025a4583291426f95d1e1") fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 00:11:10 executing program 4: 00:11:10 executing program 2: 00:11:10 executing program 1: 00:11:10 executing program 4: 00:11:10 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912", 0x6c, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x1, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:10 executing program 3: 00:11:10 executing program 5: 00:11:10 executing program 2: 00:11:10 executing program 4: 00:11:10 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912", 0x6c, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x600000000000000}}, 0x1c) 00:11:10 executing program 1: 00:11:10 executing program 3: 00:11:10 executing program 5: 00:11:10 executing program 2: 00:11:10 executing program 4: 00:11:10 executing program 0: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="02030000070000005b000000fff55b42e1938207d9fb3780398d5375000060207929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bfedd042b5408a2ba049ef912", 0x6c, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x1, @ipv4={[], [], @rand_addr}}, 0x1c) 00:11:10 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000300)) 00:11:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) 00:11:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r1, 0x0) close(r1) 00:11:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'ip6_vti0\x00'}, 0x18) 00:11:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x8, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x24f, &(0x7f0000000000), 0x35c}, 0x0) 00:11:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) munmap(&(0x7f000058e000/0x3000)=nil, 0x3000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001cc0)) 00:11:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) setsockopt$inet_buf(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[{0x7, 0x1}, {0x3, 0xffffffffffffffff}, {}], 0x3) [ 1053.598208] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1053.607792] IPVS: stopping master sync thread 19576 ... 00:11:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) setsockopt$inet_buf(r1, 0x0, 0x23, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[{0x7, 0x1}, {0x3, 0xffffffffffffffff}, {0x2}], 0x3) 00:11:11 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)={0x0}) rt_sigtimedwait(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={r0}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000300)) [ 1053.643744] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 00:11:11 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 00:11:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) setsockopt$inet_buf(r1, 0x0, 0x23, 0xffffffffffffffff, 0x0) 00:11:11 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x33, &(0x7f0000000180)={0x0, 0x0, 0x10000}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000000240)={0x77359400}, 0x8) 00:11:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 00:11:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x20000, &(0x7f0000000400)) 00:11:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./file1\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x3ffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) io_setup(0x1, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=@random={'os2.', 'ip6tnl0\x00'}, &(0x7f0000000540)=""/37, 0x25) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)}]) 00:11:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x400) 00:11:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x8, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x24f, &(0x7f0000000000), 0x35c}, 0x0) 00:11:11 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40600) 00:11:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000000280), 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfcfd, &(0x7f0000000180), 0x0, &(0x7f0000000700), 0x365}, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100), 0x10090) 00:11:11 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) 00:11:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ipddp0\x00', 0x100}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540), 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdir(&(0x7f0000000240)='./file0\x00', 0x100) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 00:11:11 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000d40), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000012c0)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20400200) 00:11:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540), 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdir(&(0x7f0000000240)='./file0\x00', 0x100) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) [ 1054.606291] audit: type=1804 audit(1539216671.923:133): pid=19646 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir411460999/syzkaller.GeFxQ0/990/memory.events" dev="sda1" ino=16587 res=1 00:11:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bcsh0\x00', 0x800a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000280)=[{}]}) 00:11:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000000280), 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f6a7374617400c65381b47aaedf2af5c8af3423fc41891bd2a3c56d8c88e29bad43f1da906e855ff182de04227edcbbc2b1df30ff277875ee010000000000000000000000000000000000000000000000f532144d1671a6cdf5069e5bddcf25cd7f23956b4a82df900f5eb5763b4fe8cc7172962d2590b2dca2a1308c382541b053194d9027d83ee7ba2e3280857f8f9f63fc90bae959c6e67078bf97e615bfd9409914958aadcfb37973543c60d83526e5c267f7dfa54bd524cc9671dedd665199322bdadee125a35b40b7be0c07301f439a7edfa26fa98277c8078b02e2076291c33787c58b0eabbc39288fc10509409de108f5ca26a8c8e1afb70b2a9569cf8f4cdb6d4e97eb7fdf241dee160e6071618333cc0b0e8bc6a17a0b7d604550fd149ad078ffe54c6392fba29015a3ae73774cd12c9c0ed251a7cf843d712d", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfcfd, &(0x7f0000000180), 0x0, &(0x7f0000000700), 0x365}, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100), 0x10090) [ 1054.705798] audit: type=1804 audit(1539216671.923:134): pid=19646 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir411460999/syzkaller.GeFxQ0/990/memory.events" dev="sda1" ino=16587 res=1 00:11:12 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) 00:11:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x208000000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000040)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb50", 0x28}], 0x1}, 0x0) 00:11:12 executing program 1: clone(0x20802102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpgrp(0x0) sched_setscheduler(0x0, 0x400000000000005, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x12, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000008000000000000703000020fe86ffff7a0af0fff8ffffff79a4f0ff0500005a41330000000000006ce98d2e1647fafcc024402b94f2fa5e010039c1785deca6b886677b7fe8534b13fb08a9356a36c37a51ba82f6ff6cb3b4cfabd0fa222426d175c1f7fcb8cffd23383d56a6c17db7b45de36e188a0ee9a956ba5b2501000000000000683c29fca649750f2cf2"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) 00:11:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x8, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x24f, &(0x7f0000000000), 0x35c}, 0x0) 00:11:12 executing program 3: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 00:11:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000000280), 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfcfd, &(0x7f0000000180), 0x0, &(0x7f0000000700), 0x365}, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100), 0x10090) 00:11:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ipddp0\x00', 0x100}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540), 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdir(&(0x7f0000000240)='./file0\x00', 0x100) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 00:11:13 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) 00:11:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) 00:11:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000000280), 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfcfd, &(0x7f0000000180), 0x0, &(0x7f0000000700), 0x365}, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100), 0x10090) 00:11:13 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) connect(0xffffffffffffffff, &(0x7f0000000140)=@ax25={0x3, {"55634a5ae8dec7"}}, 0x12c55376e71d26c4) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000300)={0x20000159}) syncfs(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10401, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@rand_addr, @local}, &(0x7f00000000c0)=0xc) lsetxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f0000000280)='&(md5sumGPL+\\!)^,\x00', 0x12, 0x0) 00:11:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x6, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000700)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 00:11:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) [ 1056.044689] input: syz1 as /devices/virtual/input/input50 [ 1056.059052] input: syz1 as /devices/virtual/input/input49 [ 1056.133591] input: syz1 as /devices/virtual/input/input51 [ 1056.148288] input: syz1 as /devices/virtual/input/input52 00:11:13 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) 00:11:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x8, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x24f, &(0x7f0000000000), 0x35c}, 0x0) 00:11:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000000280), 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfcfd, &(0x7f0000000180), 0x0, &(0x7f0000000700), 0x365}, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) mknod(&(0x7f00000009c0)='./file0\x00', 0x24, 0x3) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8800, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430dea9006451b145589e0669b3f0eac88c54c42171e849b08453c507ea20c160c7b3f90af135eea118ce09bf31887a1727f7c64d83e7c91b3ea9ad8c56a8b37b3d653"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) listen(r0, 0xaefb) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fadvise64(0xffffffffffffffff, 0x0, 0x6e5b, 0x0) sendto$inet6(r4, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x6, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe596d390b52e4d82b4d40f3fdc6a42e7624fe366df3409ce57b", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) 00:11:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) listen(r0, 0xaefb) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x6}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fadvise64(0xffffffffffffffff, 0x0, 0x6e5b, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) syz_open_procfs(0x0, &(0x7f0000000bc0)='net/sockstat6\x00') 00:11:14 executing program 0: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x0, 0x3}}) r1 = dup2(r0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001cc0), &(0x7f0000001d00)=0xc) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000008c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)) 00:11:14 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000000280), 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f6a7374617400c65381b47aaedf2af5c8af3423fc41891bd2a3c56d8c88e29bad43f1da906e855ff182de04227edcbbc2b1df30ff277875ee010000000000000000000000000000000000000000000000f532144d1671a6cdf5069e5bddcf25cd7f23956b4a82df900f5eb5763b4fe8cc7172962d2590b2dca2a1308c382541b053194d9027d83ee7ba2e3280857f8f9f63fc90bae959c6e67078bf97e615bfd9409914958aadcfb37973543c60d83526e5c267f7dfa54bd524cc9671dedd665199322bdadee125a35b40b7be0c07301f439a7edfa26fa98277c8078b02e2076291c33787c58b0eabbc39288fc10509409de108f5ca26a8c8e1afb70b2a9569cf8f4cdb6d4e97eb7fdf241dee160e6071618333cc0b0e8bc6a17a0b7d604550fd149ad078ffe54c6392fba29015a3ae73774cd12c9c0ed251a7cf843d712d", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfcfd, &(0x7f0000000180), 0x0, &(0x7f0000000700), 0x365}, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x3) 00:11:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sched_getscheduler(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) poll(&(0x7f0000000140)=[{r1}, {r1, 0x100}, {r3, 0x400}, {r2}, {r1}, {r1, 0xc}, {r1}, {r3, 0x2000}], 0x8, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r5 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x4, 0x4}, {0x101, 0x2}]}, 0x14, 0x3) renameat2(r4, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x10, r4, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x14, 0xd, 0xb, 0x3, 0x9, 0x9ef, 0x5, 0xc6, 0x1}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000005c0)={0x4, &(0x7f0000000580)=[{0xfffffffeffffffff, 0x7ff, 0x5, 0x6}, {0x0, 0x1dc, 0x81}, {0x101, 0x400, 0x80}, {0xfffffffffffffff9, 0x0, 0x2, 0x9}]}) sendfile(r3, r4, &(0x7f0000000080)=0x80000, 0x100000001) 00:11:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000000280), 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfcfd, &(0x7f0000000180), 0x0, &(0x7f0000000700), 0x365}, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x3) 00:11:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 00:11:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000000280), 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfcfd, &(0x7f0000000180), 0x0, &(0x7f0000000700), 0x365}, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x3) 00:11:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 00:11:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(0xffffffffffffffff, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x0, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) close(r1) 00:11:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) mknod(&(0x7f00000009c0)='./file0\x00', 0x24, 0x3) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8800, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430dea9006451b145589e0669b3f0eac88c54c42171e849b08453c507ea20c160c7b3f90af135eea118ce09bf31887a1727f7c64d83e7c91b3ea9ad8c56a8b37b3d653"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) listen(r0, 0xaefb) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fadvise64(0xffffffffffffffff, 0x0, 0x6e5b, 0x0) sendto$inet6(r4, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x6, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe596d390b52e4d82b4d40f3fdc6a42e7624fe366df3409ce57b", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) 00:11:15 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) 00:11:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000000280), 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f6a7374617400c65381b47aaedf2af5c8af3423fc41891bd2a3c56d8c88e29bad43f1da906e855ff182de04227edcbbc2b1df30ff277875ee010000000000000000000000000000000000000000000000f532144d1671a6cdf5069e5bddcf25cd7f23956b4a82df900f5eb5763b4fe8cc7172962d2590b2dca2a1308c382541b053194d9027d83ee7ba2e3280857f8f9f63fc90bae959c6e67078bf97e615bfd9409914958aadcfb37973543c60d83526e5c267f7dfa54bd524cc9671dedd665199322bdadee125a35b40b7be0c07301f439a7edfa26fa98277c8078b02e2076291c33787c58b0eabbc39288fc10509409de108f5ca26a8c8e1afb70b2a9569cf8f4cdb6d4e97eb7fdf241dee160e6071618333cc0b0e8bc6a17a0b7d604550fd149ad078ffe54c6392fba29015a3ae73774cd12c9c0ed251a7cf843d712d", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfcfd, &(0x7f0000000180), 0x0, &(0x7f0000000700), 0x365}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) mknod(&(0x7f00000009c0)='./file0\x00', 0x24, 0x3) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8800, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430dea9006451b145589e0669b3f0eac88c54c42171e849b08453c507ea20c160c7b3f90af135eea118ce09bf31887a1727f7c64d83e7c91b3ea9ad8c56a8b37b3d653"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) listen(r0, 0xaefb) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fadvise64(0xffffffffffffffff, 0x0, 0x6e5b, 0x0) sendto$inet6(r4, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x6, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe596d390b52e4d82b4d40f3fdc6a42e7624fe366df3409ce57b", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) 00:11:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000000280), 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) mknod(&(0x7f00000009c0)='./file0\x00', 0x24, 0x3) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8800, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430dea9006451b145589e0669b3f0eac88c54c42171e849b08453c507ea20c160c7b3f90af135eea118ce09bf31887a1727f7c64d83e7c91b3ea9ad8c56a8b37b3d653"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) listen(r0, 0xaefb) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fadvise64(0xffffffffffffffff, 0x0, 0x6e5b, 0x0) sendto$inet6(r4, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x6, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe596d390b52e4d82b4d40f3fdc6a42e7624fe366df3409ce57b", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) 00:11:15 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sched_getscheduler(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) poll(&(0x7f0000000140)=[{r1}, {r1, 0x100}, {r3, 0x400}, {r2}, {r1}, {r1, 0xc}, {r1}, {r3, 0x2000}], 0x8, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r5 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x4, 0x4}, {0x101, 0x2}]}, 0x14, 0x3) renameat2(r4, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x10, r4, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x14, 0xd, 0xb, 0x3, 0x9, 0x9ef, 0x5, 0xc6, 0x1}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000005c0)={0x4, &(0x7f0000000580)=[{0xfffffffeffffffff, 0x7ff, 0x5, 0x6}, {0x0, 0x1dc, 0x81}, {0x101, 0x400, 0x80}, {0xfffffffffffffff9, 0x0, 0x2, 0x9}]}) sendfile(r3, r4, &(0x7f0000000080)=0x80000, 0x100000001) 00:11:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:15 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:15 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x2a5, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 00:11:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:16 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 00:11:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:16 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) mknod(&(0x7f00000009c0)='./file0\x00', 0x24, 0x3) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8800, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), &(0x7f0000000540)="204f6a7609177f44fe020da55278f07400bd651b9f47b21af7f42dddee4529ece2430dea9006451b145589e0669b3f0eac88c54c42171e849b08453c507ea20c160c7b3f90af135eea118ce09bf31887a1727f7c64d83e7c91b3ea9ad8c56a8b37b3d653"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) listen(r0, 0xaefb) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000880)=""/120, 0x78, 0x2, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fadvise64(0xffffffffffffffff, 0x0, 0x6e5b, 0x0) sendto$inet6(r4, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x6, @thr={&(0x7f0000000700)="71d3cca8edc105d486427a6f63a5eecbfa1e1f662d70fe596d390b52e4d82b4d40f3fdc6a42e7624fe366df3409ce57b", &(0x7f0000000780)}}, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffff9c, 0x50, &(0x7f0000000a00)}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) 00:11:16 executing program 3: 00:11:16 executing program 0: 00:11:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:16 executing program 0: 00:11:16 executing program 3: 00:11:16 executing program 4: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:16 executing program 0: 00:11:16 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:16 executing program 0: 00:11:16 executing program 4: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1/file0\x00') unlink(&(0x7f0000000280)='./file1/file0\x00') 00:11:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) 00:11:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:17 executing program 0: ioprio_get$uid(0x3, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfffffffffffffff3) 00:11:17 executing program 4: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) 00:11:17 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x122}}, 0x0) 00:11:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:17 executing program 1: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x78) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote, @local}, &(0x7f00000001c0)=0xc) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @multicast2}}) dup3(r0, r1, 0x0) 00:11:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:17 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000140)=""/110) 00:11:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) 00:11:17 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x30084004) 00:11:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) 00:11:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000000140), 0x0) 00:11:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) 00:11:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)) 00:11:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x78}], 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x20002001}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2010}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 00:11:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xed, 0x0, &(0x7f0000000080), 0x16) 00:11:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) 00:11:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) 00:11:18 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) 00:11:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x78}], 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x20002001}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2010}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 00:11:18 executing program 0: capget(&(0x7f00000001c0), &(0x7f0000000300)) membarrier(0x0, 0x0) 00:11:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0x2, 0x0, 0x0) 00:11:18 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x4}}, 0xe8) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, 0x1c) 00:11:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:11:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, "73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffffff7fffffb8b498c60000000000000000e70700"}) write$input_event(r0, &(0x7f0000000240)={{0x77359400}}, 0x4) 00:11:18 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") 00:11:18 executing program 0: r0 = socket$inet(0x2, 0x4000010000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)="69703c3f4ebe9d51fa93bf0000208000", 0x3e5e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000004c0)) r3 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7003, &(0x7f00000000c0)) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x0) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r5 = getpgid(0x0) getpgid(r5) [ 1061.146672] input: syz0 as /devices/virtual/input/input53 [ 1061.164338] input: syz0 as /devices/virtual/input/input54 00:11:19 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:19 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 00:11:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:11:19 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000240)={0x1, 0x0, [0x0]}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() getgroups(0x2, &(0x7f00000003c0)=[0xee01, 0xee00]) setresgid(0x0, 0x0, r2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) 00:11:19 executing program 0: r0 = socket$inet(0x2, 0x4000010000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)="69703c3f4ebe9d51fa93bf0000208000", 0x3e5e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000004c0)) r3 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7003, &(0x7f00000000c0)) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x0) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r5 = getpgid(0x0) getpgid(r5) 00:11:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:11:19 executing program 0: r0 = socket$inet(0x2, 0x4000010000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)="69703c3f4ebe9d51fa93bf0000208000", 0x3e5e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000004c0)) r3 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7003, &(0x7f00000000c0)) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x0) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r5 = getpgid(0x0) getpgid(r5) 00:11:19 executing program 1: r0 = socket$inet(0x2, 0x4000010000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)="69703c3f4ebe9d51fa93bf0000208000", 0x3e5e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000004c0)) r3 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7003, &(0x7f00000000c0)) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x0) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r5 = getpgid(0x0) getpgid(r5) 00:11:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f6a7374617400c65381b47aaedf2af5c8af3423fc41891bd2a3c56d8c88e29bad43f1da906e855ff182de04227edcbbc2b1df30ff277875ee010000000000000000000000000000000000000000000000f532144d1671a6cdf5069e5bddcf25cd7f23956b4a82df900f5eb5763b4fe8cc7172962d2590b2dca2a1308c382541b053194d9027d83ee7ba2e3280857f8f9f63fc90bae959c6e67078bf97e615bfd9409914958aadcfb37973543c60d83526e5c267f7dfa54bd524cc9671dedd665199322bdadee125a35b40b7be0c07301f439a7edfa26fa98277c8078b02e2076291c33787c58b0eabbc39288fc10509409de108f5ca26a8c8e1afb70b2a9569cf8f4cdb6d4e97eb7fdf241dee160e6071618333cc0b0e8bc6a17a0b7d604550fd149ad078ffe54c6392fba29015a3ae73774cd12c9c0ed251a7cf843d712d", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:11:19 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000280)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:11:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:19 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 00:11:20 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:20 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 00:11:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f00000000c0)=[@enter_looper, @increfs], 0x0, 0x0, &(0x7f0000000300)}) 00:11:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:20 executing program 0: 00:11:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) [ 1062.814981] binder: BINDER_SET_CONTEXT_MGR already set [ 1062.820681] binder: 20085:20092 ioctl 40046207 0 returned -16 00:11:20 executing program 1: 00:11:20 executing program 0: 00:11:20 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000280)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:11:20 executing program 1: 00:11:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:20 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 00:11:20 executing program 0: 00:11:20 executing program 1: 00:11:20 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:20 executing program 1: 00:11:20 executing program 0: 00:11:20 executing program 0: 00:11:20 executing program 5: clone(0x200, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:20 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) eventfd(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000280)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:11:20 executing program 1: 00:11:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:20 executing program 3: 00:11:20 executing program 0: 00:11:20 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:20 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd/3\x00') 00:11:21 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0x18) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000700)=0x0) sched_getparam(r4, &(0x7f0000000340)) r5 = getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000009c0)) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000580), 0x0, &(0x7f00000008c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18, 0x80}, 0x40000) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setscheduler(r7, 0x5, &(0x7f0000000200)) ioctl$RTC_RD_TIME(r8, 0x80247009, &(0x7f0000000480)) capset(&(0x7f00000001c0)={0x0, r7}, &(0x7f0000000300)={0x2, 0x8, 0x0, 0x3f, 0x0, 0x51}) r9 = getuid() sendfile(r3, r2, &(0x7f0000000240), 0x2000005) write$FUSE_ATTR(r3, &(0x7f0000000400)={0x78, 0x0, 0x7, {0x81, 0x8001, 0x0, {0x3, 0x0, 0x6, 0x8, 0x7fffffff, 0x0, 0x2, 0xffff, 0x80, 0x20, 0x9, r9, r5, 0x8, 0x54892704}}}, 0x78) fcntl$dupfd(r0, 0x0, r6) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) 00:11:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r0, r1) 00:11:21 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:21 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) [ 1063.768221] audit: type=1326 audit(1539216681.083:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20149 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a37a code=0xffff0000 00:11:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000580), &(0x7f00000005c0)=[0x0]}}}], 0x0, 0x0, &(0x7f0000000680)}) [ 1063.893850] binder: 20170:20172 got transaction with invalid offset (0, min 0 max 0) or object. [ 1063.948405] binder: 20170:20172 transaction failed 29201/-22, size 0-8 line 3033 [ 1063.974044] binder_alloc: binder_alloc_mmap_handler: 20170 20001000-20004000 already mapped failed -16 [ 1064.005695] binder_alloc: 20170: binder_alloc_buf, no vma [ 1064.017376] binder: BINDER_SET_CONTEXT_MGR already set [ 1064.023128] binder: 20170:20172 ioctl 40046207 0 returned -16 [ 1064.038708] binder: 20170:20175 transaction failed 29189/-3, size 0-8 line 2970 [ 1064.055161] binder: undelivered TRANSACTION_ERROR: 29201 [ 1064.068841] binder: undelivered TRANSACTION_ERROR: 29189 00:11:21 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000980)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f00000009c0)={&(0x7f0000000a00)='./file0\x00'}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x28, &(0x7f00000008c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300), 0xc) recvmsg(0xffffffffffffffff, &(0x7f000000c780)={&(0x7f000000a500)=@xdp, 0x80, &(0x7f000000c740)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000c7c0)={0x0, 0x0, &(0x7f0000000c40)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xba, &(0x7f0000000b80)=""/186}, 0x48) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000400), 0x2c) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000640)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000a40), &(0x7f0000000280)}, 0x20) 00:11:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x1ea, 0x20000001, &(0x7f0000000000)={0xa, 0x2}, 0x1c) 00:11:21 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f6a7374617400c65381b47aaedf2af5c8af3423fc41891bd2a3c56d8c88e29bad43f1da906e855ff182de04227edcbbc2b1df30ff277875ee010000000000000000000000000000000000000000000000f532144d1671a6cdf5069e5bddcf25cd7f23956b4a82df900f5eb5763b4fe8cc7172962d2590b2dca2a1308c382541b053194d9027d83ee7ba2e3280857f8f9f63fc90bae959c6e67078bf97e615bfd9409914958aadcfb37973543c60d83526e5c267f7dfa54bd524cc9671dedd665199322bdadee125a35b40b7be0c07301f439a7edfa26fa98277c8078b02e2076291c33787c58b0eabbc39288fc10509409de108f5ca26a8c8e1afb70b2a9569cf8f4cdb6d4e97eb7fdf241dee160e6071618333cc0b0e8bc6a17a0b7d604550fd149ad078ffe54c6392fba29015a3ae73774cd12c9c0ed251a7cf843d712d", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:21 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x7}, {0x6}]}, 0x10) 00:11:21 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x101, 0x8001, 0x8}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003980)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)="6c6f00966fd651b159a9c84a2c60d29800000020") 00:11:21 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) [ 1064.627511] audit: type=1326 audit(1539216681.943:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20149 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a37a code=0xffff0000 00:11:22 executing program 1: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000180), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000000)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9030078ec03a10c48d4", 0x3c}], 0x1}, 0x0) 00:11:22 executing program 3: r0 = socket$kcm(0xa, 0x208000000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000040)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc85a2b1496c0c48000c03080a2f858ad2c4aa412d", 0x48}], 0x1}, 0x0) 00:11:22 executing program 5: clone(0x0, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:22 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:11:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='\'.trusted($\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:11:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) 00:11:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/250, 0xfa}], 0x1) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000dc0)=""/164, 0xa4}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x10000]}, 0x45c) 00:11:22 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) [ 1064.997628] device nr0 entered promiscuous mode 00:11:22 executing program 5: clone(0x0, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0x7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:11:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) [ 1065.086191] input: syz1 as /devices/virtual/input/input55 [ 1065.874499] input: syz1 as /devices/virtual/input/input56 [ 1224.348317] INFO: task syz-executor0:20205 blocked for more than 140 seconds. [ 1224.355712] Not tainted 4.19.0-rc7+ #54 [ 1224.361410] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1224.372415] syz-executor0 D23736 20205 21070 0x00000004 [ 1224.387076] Call Trace: [ 1224.397245] __schedule+0x86c/0x1ed0 [ 1224.401048] ? __sched_text_start+0x8/0x8 [ 1224.405216] ? cpu_load_update+0x360/0x360 [ 1224.413426] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1224.423083] ? cgroup_base_stat_cputime_account_end.isra.5+0x3f/0x50 [ 1224.431418] ? reweight_entity+0x7d5/0x10f0 [ 1224.438103] ? __account_cfs_rq_runtime+0x790/0x790 [ 1224.443145] ? mark_held_locks+0x130/0x130 [ 1224.447389] schedule+0xfe/0x460 [ 1224.452427] ? lock_downgrade+0x900/0x900 [ 1224.461422] ? __schedule+0x1ed0/0x1ed0 [ 1224.467426] ? trace_hardirqs_on+0xbd/0x310 [ 1224.471798] ? kasan_check_read+0x11/0x20 [ 1224.475959] ? __rwsem_down_write_failed_common+0x8db/0x1670 [ 1224.485421] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1224.492950] ? kasan_check_write+0x14/0x20 [ 1224.498138] ? do_raw_spin_lock+0xc1/0x200 [ 1224.502403] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 1224.508035] ? rwsem_spin_on_owner+0xa30/0xa30 [ 1224.533944] ? mark_held_locks+0x130/0x130 [ 1224.538660] ? mark_held_locks+0x130/0x130 [ 1224.542911] ? mark_held_locks+0x130/0x130 [ 1224.547148] ? mark_held_locks+0x130/0x130 [ 1224.567472] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1224.576965] ? kasan_check_write+0x14/0x20 [ 1224.586011] ? ima_match_policy+0x848/0x1560 [ 1224.598104] ? lock_downgrade+0x900/0x900 [ 1224.602314] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 1224.614477] ? mark_held_locks+0x130/0x130 [ 1224.619068] ? lock_acquire+0x1ed/0x520 [ 1224.623055] ? process_measurement+0xc3e/0x1bf0 [ 1224.627736] ? lock_release+0x970/0x970 [ 1224.632093] ? arch_local_save_flags+0x40/0x40 [ 1224.640921] ? ima_lsm_rule_init+0x1c0/0x1c0 [ 1224.645343] rwsem_down_write_failed+0xe/0x10 [ 1224.656423] ? rwsem_down_write_failed+0xe/0x10 [ 1224.662922] call_rwsem_down_write_failed+0x17/0x30 [ 1224.667954] down_write+0xa5/0x130 [ 1224.675922] ? process_measurement+0xc3e/0x1bf0 [ 1224.682929] ? down_read+0x1d0/0x1d0 [ 1224.686669] ? ima_get_action+0x7e/0xa0 [ 1224.693932] process_measurement+0xc3e/0x1bf0 [ 1224.704926] ? smack_log+0x423/0x590 [ 1224.716940] ? ima_add_template_entry.cold.4+0x3c/0x3c [ 1224.723075] ? smk_tskacc+0x3dd/0x520 [ 1224.726904] ? smk_access_entry+0x310/0x310 [ 1224.731594] ? smack_privileged+0xd0/0xd0 [ 1224.735772] ? smack_task_getsecid+0x1e6/0x3c0 [ 1224.744926] ? lock_downgrade+0x900/0x900 [ 1224.749928] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 1224.755738] ? fsnotify+0x12f0/0x12f0 [ 1224.759926] ? may_umount_tree+0x210/0x210 [ 1224.764931] ? smack_task_getsecid+0x20d/0x3c0 [ 1224.777014] ? smack_cred_getsecid+0x230/0x230 [ 1224.782019] ima_file_check+0xe5/0x130 [ 1224.785921] ? process_measurement+0x1bf0/0x1bf0 [ 1224.791050] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1224.796259] path_openat+0x134d/0x5160 [ 1224.801202] ? rcu_bh_qs+0xc0/0xc0 [ 1224.805931] ? unwind_dump+0x190/0x190 [ 1224.811932] ? path_lookupat.isra.43+0xc00/0xc00 [ 1224.816701] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1224.822326] ? expand_files.part.8+0x571/0x9a0 [ 1224.828226] ? iterate_fd+0x4b0/0x4b0 [ 1224.832043] ? __alloc_fd+0x347/0x6e0 [ 1224.835824] ? lock_downgrade+0x900/0x900 [ 1224.842572] ? getname+0x19/0x20 [ 1224.845962] ? kasan_check_read+0x11/0x20 [ 1224.858110] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1224.862571] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1224.867158] ? kasan_check_write+0x14/0x20 [ 1224.877932] ? do_raw_spin_lock+0xc1/0x200 [ 1224.882254] ? _raw_spin_unlock+0x2c/0x50 [ 1224.886425] ? __alloc_fd+0x347/0x6e0 [ 1224.890312] do_filp_open+0x255/0x380 [ 1224.894358] ? may_open_dev+0x100/0x100 [ 1224.898389] ? strncpy_from_user+0x3be/0x510 [ 1224.902832] ? digsig_verify+0x1530/0x1530 [ 1224.907082] ? get_unused_fd_flags+0x122/0x1a0 [ 1224.912929] ? getname_flags+0x26e/0x5a0 [ 1224.919026] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1224.924586] do_sys_open+0x568/0x700 [ 1224.929042] ? filp_open+0x80/0x80 [ 1224.936996] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1224.946011] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1224.951568] __x64_sys_openat+0x9d/0x100 [ 1224.955655] do_syscall_64+0x1b9/0x820 [ 1224.961927] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1224.970330] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1224.975273] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1224.981925] ? trace_hardirqs_on_caller+0x310/0x310 [ 1224.988124] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1224.993158] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1225.000925] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1225.005789] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1225.014918] RIP: 0033:0x457519 [ 1225.018168] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1225.038919] RSP: 002b:00007fb842bafc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1225.050917] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457519 [ 1225.058252] RDX: 0000000000002761 RSI: 0000000020000200 RDI: ffffffffffffffff [ 1225.066915] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1225.074239] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb842bb06d4 [ 1225.081916] R13: 00000000004c2ac5 R14: 00000000004d40e0 R15: 00000000ffffffff [ 1225.091914] INFO: lockdep is turned off. [ 1225.095982] NMI backtrace for cpu 1 [ 1225.099662] CPU: 1 PID: 983 Comm: khungtaskd Not tainted 4.19.0-rc7+ #54 [ 1225.106506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1225.115856] Call Trace: [ 1225.118551] dump_stack+0x1c4/0x2b4 [ 1225.122193] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1225.127398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1225.132946] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 1225.137623] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 1225.142821] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 1225.148104] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1225.153299] watchdog+0xb3e/0x1050 [ 1225.156850] ? reset_hung_task_detector+0xd0/0xd0 [ 1225.161705] ? __kthread_parkme+0xce/0x1a0 [ 1225.165942] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 1225.171047] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 1225.176153] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1225.180737] ? trace_hardirqs_on+0xbd/0x310 [ 1225.185057] ? kasan_check_read+0x11/0x20 [ 1225.189205] ? __kthread_parkme+0xce/0x1a0 [ 1225.193452] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1225.198913] ? kasan_check_write+0x14/0x20 [ 1225.203150] ? do_raw_spin_lock+0xc1/0x200 [ 1225.207477] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 1225.212582] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1225.218413] ? __kthread_parkme+0xfb/0x1a0 [ 1225.222657] kthread+0x35a/0x420 [ 1225.226024] ? reset_hung_task_detector+0xd0/0xd0 [ 1225.230865] ? kthread_bind+0x40/0x40 [ 1225.234677] ret_from_fork+0x3a/0x50 [ 1225.238514] Sending NMI from CPU 1 to CPUs 0: [ 1225.244856] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.814 msecs [ 1225.245023] NMI backtrace for cpu 0 [ 1225.245030] CPU: 0 PID: 21070 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #54 [ 1225.245038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1225.245042] RIP: 0010:write_comp_data+0x22/0x70 [ 1225.245055] Code: 90 90 90 90 90 90 90 90 55 65 4c 8b 04 25 40 ee 01 00 65 8b 05 9f 18 83 7e a9 00 01 1f 00 48 89 e5 75 51 41 8b 80 d0 12 00 00 <83> f8 03 75 45 49 8b 80 d8 12 00 00 45 8b 80 d4 12 00 00 4c 8b 08 [ 1225.245060] RSP: 0018:ffff88018251e6e8 EFLAGS: 00000246 [ 1225.245070] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: ffffffff819d9f60 [ 1225.245076] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000005 [ 1225.245082] RBP: ffff88018251e6e8 R08: ffff8801cb9d02c0 R09: ffffed00304a3c8a [ 1225.245088] R10: ffffed00304a3c8a R11: 0000000000000003 R12: ffffea00067dfa00 [ 1225.245095] R13: 0000000000000007 R14: 0000000000000002 R15: dffffc0000000000 [ 1225.245101] FS: 000000000297e940(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 1225.245107] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1225.245113] CR2: ffffffffff600400 CR3: 00000001b94df000 CR4: 00000000001406f0 [ 1225.245119] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1225.245125] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1225.245129] Call Trace: [ 1225.245134] __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1225.245138] pagecache_get_page+0x170/0xf00 [ 1225.245143] ? find_get_pages_contig+0x15b0/0x15b0 [ 1225.245148] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1225.245152] ? trace_hardirqs_on+0xbd/0x310 [ 1225.245156] ? __getblk_gfp+0x2b3/0xd50 [ 1225.245161] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1225.245166] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1225.245172] ? check_preemption_disabled+0x48/0x200 [ 1225.245176] ? trace_hardirqs_on+0x9a/0x310 [ 1225.245181] ? __find_get_block+0x3be/0xf20 [ 1225.245185] ? retint_kernel+0x1b/0x2d [ 1225.245189] ? try_to_free_buffers+0xc80/0xc80 [ 1225.245194] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1225.245198] ? unlock_page+0x2c2/0x4c0 [ 1225.245203] ? wake_up_page_bit+0x6f0/0x6f0 [ 1225.245209] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1225.245213] ? init_page_buffers+0x433/0x570 [ 1225.245218] ? mark_buffer_dirty+0x8e0/0x8e0 [ 1225.245222] ? __getblk_gfp+0x450/0xd50 [ 1225.245226] ? __getblk_gfp+0x45f/0xd50 [ 1225.245230] __getblk_gfp+0x3b0/0xd50 [ 1225.245234] ? walk_component+0x92b/0x25c0 [ 1225.245239] ? path_openat+0x270/0x5160 [ 1225.245243] ? __find_get_block+0xf20/0xf20 [ 1225.245247] ? lock_release+0x970/0x970 [ 1225.245252] ? memcg_kmem_get_cache+0x3a9/0x9d0 [ 1225.245256] ? mark_held_locks+0x130/0x130 [ 1225.245260] ? lock_downgrade+0x900/0x900 [ 1225.245265] ? percpu_ref_put_many+0x13e/0x260 [ 1225.245269] ? trace_hardirqs_on+0xbd/0x310 [ 1225.245274] ? mem_cgroup_charge_statistics+0x780/0x780 [ 1225.245279] ? kasan_unpoison_shadow+0x35/0x50 [ 1225.245283] ? kasan_kmalloc+0xc7/0xe0 [ 1225.245287] ? kmem_cache_alloc+0x306/0x730 [ 1225.245291] ? __lockdep_init_map+0x105/0x590 [ 1225.245295] __bread_gfp+0x2d/0x300 [ 1225.245299] fat__get_entry+0x5a6/0xa40 [ 1225.245304] ? arch_local_save_flags+0x40/0x40 [ 1225.245309] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 1225.245314] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1225.245318] ? __d_lookup_rcu+0x556/0xaa0 [ 1225.245322] ? copy_overflow+0x30/0x30 [ 1225.245326] ? __mutex_lock+0x85e/0x1700 [ 1225.245331] ? kasan_check_read+0x11/0x20 [ 1225.245335] ? vfat_lookup+0xf1/0x640 [ 1225.245339] ? d_alloc_parallel+0x8eb/0x1f40 [ 1225.245343] fat_search_long+0x33b/0x1570 [ 1225.245349] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 1225.245354] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1225.245358] ? fat_parse_short+0x2cc0/0x2cc0 [ 1225.245362] ? __d_lookup_rcu+0xaa0/0xaa0 [ 1225.245367] ? __update_load_avg_se+0x664/0xb90 [ 1225.245371] ? __d_lookup+0x591/0x9e0 [ 1225.245375] ? lock_downgrade+0x900/0x900 [ 1225.245379] vfat_find+0x16d/0x1a0 [ 1225.245383] vfat_lookup+0x107/0x640 [ 1225.245387] ? __lockdep_init_map+0x105/0x590 [ 1225.245397] ? vfat_find_form+0x120/0x120 [ 1225.245402] ? lockdep_init_map+0x9/0x10 [ 1225.245407] ? __init_waitqueue_head+0x9e/0x150 [ 1225.245411] ? init_wait_entry+0x1c0/0x1c0 [ 1225.245415] __lookup_slow+0x2b5/0x540 [ 1225.245419] ? vfs_unlink+0x510/0x510 [ 1225.245423] ? down_read+0xb0/0x1d0 [ 1225.245427] ? lookup_slow+0x49/0x80 [ 1225.245431] ? __down_interruptible+0x700/0x700 [ 1225.245435] ? lookup_fast+0x470/0x12a0 [ 1225.245441] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 1225.245445] lookup_slow+0x57/0x80 [ 1225.245449] walk_component+0x92b/0x25c0 [ 1225.245453] ? __alloc_file+0xa8/0x470 [ 1225.245457] ? alloc_empty_file+0x72/0x170 [ 1225.245461] ? path_init+0x157d/0x1ed0 [ 1225.245465] ? path_init+0x1ed0/0x1ed0 [ 1225.245469] ? smk_curacc+0x7f/0xa0 [ 1225.245474] ? smack_inode_permission+0x2bc/0x3b0 [ 1225.245478] ? smack_file_ioctl+0x3c0/0x3c0 [ 1225.245483] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1225.245488] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1225.245493] ? security_inode_permission+0xd2/0x100 [ 1225.245498] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1225.245502] ? vfat_hashi+0x14d/0x390 [ 1225.245507] link_path_walk.part.40+0xa61/0x1530 [ 1225.245511] ? pick_link+0xaf0/0xaf0 [ 1225.245515] ? finish_task_switch+0x1f5/0x900 [ 1225.245520] ? walk_component+0x25c0/0x25c0 [ 1225.245524] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1225.245529] ? bpf_prog_kallsyms_find+0xde/0x4a0 [ 1225.245534] ? check_preemption_disabled+0x48/0x200 [ 1225.245539] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1225.245544] ? percpu_counter_add_batch+0x141/0x190 [ 1225.245548] path_openat+0x270/0x5160 [ 1225.245552] ? rcu_bh_qs+0xc0/0xc0 [ 1225.245556] ? unwind_dump+0x190/0x190 [ 1225.245561] ? path_lookupat.isra.43+0xc00/0xc00 [ 1225.245566] ? unwind_get_return_address+0x61/0xa0 [ 1225.245571] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1225.245575] ? expand_files.part.8+0x571/0x9a0 [ 1225.245579] ? iterate_fd+0x4b0/0x4b0 [ 1225.245583] ? __alloc_fd+0x347/0x6e0 [ 1225.245588] ? lock_downgrade+0x900/0x900 [ 1225.245592] ? getname+0x19/0x20 [ 1225.245596] ? kasan_check_read+0x11/0x20 [ 1225.245600] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1225.245605] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1225.245609] ? kasan_check_write+0x14/0x20 [ 1225.245613] ? do_raw_spin_lock+0xc1/0x200 [ 1225.245618] ? _raw_spin_unlock+0x2c/0x50 [ 1225.245622] ? __alloc_fd+0x347/0x6e0 [ 1225.245626] do_filp_open+0x255/0x380 [ 1225.245630] ? may_open_dev+0x100/0x100 [ 1225.245634] ? get_unused_fd_flags+0x122/0x1a0 [ 1225.245638] ? __alloc_fd+0x6e0/0x6e0 [ 1225.245642] do_sys_open+0x568/0x700 [ 1225.245646] ? filp_open+0x80/0x80 [ 1225.245651] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1225.245655] __x64_sys_open+0x7e/0xc0 [ 1225.245659] do_syscall_64+0x1b9/0x820 [ 1225.245664] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1225.245669] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1225.245674] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1225.245679] ? trace_hardirqs_on_caller+0x310/0x310 [ 1225.245683] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1225.245688] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1225.245693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1225.245697] RIP: 0033:0x455540 [ 1225.245710] Code: 31 c0 e9 45 ff ff ff 0f 1f 00 80 3f 00 0f 84 f7 00 00 00 55 53 b9 02 00 00 00 be 00 08 09 00 89 c8 48 81 ec 98 00 00 00 0f 05 <48> 3d 00 f0 ff ff 48 89 c3 0f 87 e9 00 00 00 85 db 0f 88 2f 01 00 [ 1225.245715] RSP: 002b:00007ffd8c43bd40 EFLAGS: 00000202 ORIG_RAX: 0000000000000002 [ 1225.245725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000455540 [ 1225.245732] RDX: 0000000000000000 RSI: 0000000000090800 RDI: 00000000004bc26e [ 1225.245738] RBP: 0000000000000e84 R08: 0000000000000001 R09: 000000000297e940 [ 1225.245744] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 1225.245750] R13: 0000000000103d3c R14: 0000000000000569 R15: 0000000000000000 [ 1225.328104] Kernel panic - not syncing: hung_task: blocked tasks [ 1226.002403] CPU: 1 PID: 983 Comm: khungtaskd Not tainted 4.19.0-rc7+ #54 [ 1226.009236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.018584] Call Trace: [ 1226.021183] dump_stack+0x1c4/0x2b4 [ 1226.024816] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1226.030094] panic+0x238/0x4e7 [ 1226.033293] ? add_taint.cold.5+0x16/0x16 [ 1226.037452] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 1226.042914] ? nmi_trigger_cpumask_backtrace+0x1c4/0x1ed [ 1226.048369] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 1226.053829] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 1226.059284] watchdog+0xb4f/0x1050 [ 1226.062856] ? reset_hung_task_detector+0xd0/0xd0 [ 1226.067712] ? __kthread_parkme+0xce/0x1a0 [ 1226.071956] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 1226.077060] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 1226.082163] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1226.086753] ? trace_hardirqs_on+0xbd/0x310 [ 1226.091074] ? kasan_check_read+0x11/0x20 [ 1226.095223] ? __kthread_parkme+0xce/0x1a0 [ 1226.099459] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1226.104915] ? kasan_check_write+0x14/0x20 [ 1226.109153] ? do_raw_spin_lock+0xc1/0x200 [ 1226.113400] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 1226.118507] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1226.124047] ? __kthread_parkme+0xfb/0x1a0 [ 1226.128286] kthread+0x35a/0x420 [ 1226.131654] ? reset_hung_task_detector+0xd0/0xd0 [ 1226.136911] ? kthread_bind+0x40/0x40 [ 1226.140719] ret_from_fork+0x3a/0x50 [ 1226.145414] Kernel Offset: disabled [ 1226.149041] Rebooting in 86400 seconds..