[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.285877][ T23] audit: type=1800 audit(1571797147.231:25): pid=7035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 35.315970][ T23] audit: type=1800 audit(1571797147.231:26): pid=7035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 35.354162][ T23] audit: type=1800 audit(1571797147.231:27): pid=7035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.31' (ECDSA) to the list of known hosts. 2019/10/23 02:19:19 fuzzer started 2019/10/23 02:19:21 dialing manager at 10.128.0.105:42531 2019/10/23 02:19:21 syscalls: 2524 2019/10/23 02:19:21 code coverage: enabled 2019/10/23 02:19:21 comparison tracing: enabled 2019/10/23 02:19:21 extra coverage: extra coverage is not supported by the kernel 2019/10/23 02:19:21 setuid sandbox: enabled 2019/10/23 02:19:21 namespace sandbox: enabled 2019/10/23 02:19:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/23 02:19:21 fault injection: enabled 2019/10/23 02:19:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/23 02:19:21 net packet injection: enabled 2019/10/23 02:19:21 net device setup: enabled 2019/10/23 02:19:21 concurrency sanitizer: enabled 2019/10/23 02:19:25 adding functions to KCSAN blacklist: 'find_get_pages_range_tag' 'ext4_has_free_clusters' 'pipe_poll' 'generic_write_end' 'tcp_poll' 'dd_has_work' 'tcp_add_backlog' '__splice_from_pipe' 'fasync_remove_entry' '__nf_ct_refresh_acct' 'blk_mq_run_hw_queue' '__tcp_select_window' 'find_next_bit' 'mod_timer' '__nf_conntrack_find_get' '__hrtimer_run_queues' 02:19:30 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @random="d2289d0fd7d4", [], {@ipv6={0x86dd, {0x0, 0x6, "020810", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@param_prob={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "7605a2", 0x0, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [@hopopts]}}}}}}}, 0x0) 02:19:30 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) syzkaller login: [ 58.997747][ T7209] IPVS: ftp: loaded support on port[0] = 21 [ 59.159554][ T7209] chnl_net:caif_netlink_parms(): no params data found [ 59.179699][ T7212] IPVS: ftp: loaded support on port[0] = 21 [ 59.231819][ T7209] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.238996][ T7209] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.247484][ T7209] device bridge_slave_0 entered promiscuous mode [ 59.263231][ T7209] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.270424][ T7209] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.278842][ T7209] device bridge_slave_1 entered promiscuous mode [ 59.302601][ T7209] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.320709][ T7209] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:19:31 executing program 2: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) [ 59.361812][ T7209] team0: Port device team_slave_0 added [ 59.380305][ T7209] team0: Port device team_slave_1 added [ 59.488534][ T7209] device hsr_slave_0 entered promiscuous mode [ 59.516067][ T7209] device hsr_slave_1 entered promiscuous mode [ 59.568747][ T7212] chnl_net:caif_netlink_parms(): no params data found [ 59.585992][ T7209] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.593113][ T7209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.600540][ T7209] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.607637][ T7209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.623271][ T7215] IPVS: ftp: loaded support on port[0] = 21 02:19:31 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 59.717619][ T7209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.728044][ T7212] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.735110][ T7212] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.757294][ T7212] device bridge_slave_0 entered promiscuous mode [ 59.789012][ T7212] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.805622][ T7212] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.825616][ T7212] device bridge_slave_1 entered promiscuous mode [ 59.855712][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.875850][ T2603] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.885420][ T2603] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.906363][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 59.937319][ T7209] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.957536][ T7212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.973120][ T7219] IPVS: ftp: loaded support on port[0] = 21 [ 59.999212][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.014326][ T7217] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.021462][ T7217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.032430][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.041240][ T7217] bridge0: port 2(bridge_slave_1) entered blocking state 02:19:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x0) [ 60.048362][ T7217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.060372][ T7212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.095279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.105334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.117393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.142490][ T7209] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.168049][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.218910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.229349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.259813][ T7212] team0: Port device team_slave_0 added [ 60.278271][ T7212] team0: Port device team_slave_1 added [ 60.281644][ T7222] IPVS: ftp: loaded support on port[0] = 21 [ 60.293721][ T7209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.313789][ T7215] chnl_net:caif_netlink_parms(): no params data found 02:19:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c}}) [ 60.478412][ T7212] device hsr_slave_0 entered promiscuous mode [ 60.516692][ T7212] device hsr_slave_1 entered promiscuous mode [ 60.557606][ T7212] debugfs: Directory 'hsr0' with parent '/' already present! [ 60.602563][ T7215] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.610225][ T7215] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.618860][ T7215] device bridge_slave_0 entered promiscuous mode [ 60.633776][ T7215] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.644582][ T7215] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.652539][ T7215] device bridge_slave_1 entered promiscuous mode [ 60.693124][ T7215] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.738568][ T7215] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:19:32 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @random="d2289d0fd7d4", [], {@ipv6={0x86dd, {0x0, 0x6, "020810", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@param_prob={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "7605a2", 0x0, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [@hopopts]}}}}}}}, 0x0) [ 60.783332][ T7228] IPVS: ftp: loaded support on port[0] = 21 [ 60.808084][ T7215] team0: Port device team_slave_0 added [ 60.841123][ T7215] team0: Port device team_slave_1 added [ 60.853887][ T7212] 8021q: adding VLAN 0 to HW filter on device bond0 02:19:32 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @random="d2289d0fd7d4", [], {@ipv6={0x86dd, {0x0, 0x6, "020810", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@param_prob={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "7605a2", 0x0, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [@hopopts]}}}}}}}, 0x0) [ 60.933168][ T7212] 8021q: adding VLAN 0 to HW filter on device team0 02:19:32 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @random="d2289d0fd7d4", [], {@ipv6={0x86dd, {0x0, 0x6, "020810", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@param_prob={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "7605a2", 0x0, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [@hopopts]}}}}}}}, 0x0) [ 60.978794][ T7215] device hsr_slave_0 entered promiscuous mode [ 61.016949][ T7215] device hsr_slave_1 entered promiscuous mode 02:19:33 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f000000dfaa)="5500000018007fbdb72d1cb2a4a280930a06000000a8430891000000390009000a000500000000001900a30715000000000000dc1338d54400009b136ef75afb83de448daa7227c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) [ 61.066129][ T7215] debugfs: Directory 'hsr0' with parent '/' already present! [ 61.104304][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.118461][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.145314][ T7212] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.156103][ T7212] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.168011][ T7219] chnl_net:caif_netlink_parms(): no params data found [ 61.194900][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.204069][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 02:19:33 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f000000dfaa)="5500000018007fbdb72d1cb2a4a280930a06000000a8430891000000390009000a000500000000001900a30715000000000000dc1338d54400009b136ef75afb83de448daa7227c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) [ 61.212794][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.219957][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.228809][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.241413][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.250176][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.257272][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.265471][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.279683][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.289461][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.313423][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.322238][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.330673][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.339510][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.348209][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.356912][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.364707][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.373210][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.408375][ T7222] chnl_net:caif_netlink_parms(): no params data found 02:19:33 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f000000dfaa)="5500000018007fbdb72d1cb2a4a280930a06000000a8430891000000390009000a000500000000001900a30715000000000000dc1338d54400009b136ef75afb83de448daa7227c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) [ 61.421672][ T7212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.513669][ T7219] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.521004][ T7219] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.529464][ T7219] device bridge_slave_0 entered promiscuous mode [ 61.555480][ T7219] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.562610][ T7219] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.585325][ T7219] device bridge_slave_1 entered promiscuous mode [ 61.619035][ T7228] chnl_net:caif_netlink_parms(): no params data found [ 61.656432][ T7215] 8021q: adding VLAN 0 to HW filter on device bond0 02:19:33 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f000000dfaa)="5500000018007fbdb72d1cb2a4a280930a06000000a8430891000000390009000a000500000000001900a30715000000000000dc1338d54400009b136ef75afb83de448daa7227c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) [ 61.665951][ T7219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.721928][ T7215] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.747692][ T7219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.776949][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.784946][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.793003][ T7228] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.800975][ T7228] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.810068][ T7228] device bridge_slave_0 entered promiscuous mode [ 61.819060][ T7222] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.831215][ T7222] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.873534][ T7222] device bridge_slave_0 entered promiscuous mode [ 61.903630][ T7222] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.906059][ C1] hrtimer: interrupt took 35467 ns [ 61.910806][ T7222] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.923965][ T7222] device bridge_slave_1 entered promiscuous mode [ 61.942978][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.961231][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 02:19:33 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) [ 61.976220][ T2603] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.983376][ T2603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.006139][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.014894][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.023581][ T2603] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.030694][ T2603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.039002][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.048398][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.057932][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.076532][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.092011][ T7219] team0: Port device team_slave_0 added [ 62.099348][ T7219] team0: Port device team_slave_1 added [ 62.106449][ T7228] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.113515][ T7228] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.121917][ T7228] device bridge_slave_1 entered promiscuous mode [ 62.139353][ T7215] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.150427][ T7215] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.164240][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.172767][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.181545][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.190717][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.200511][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.214439][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.223351][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.235102][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.244225][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.279251][ T7222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.298658][ T7228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.348371][ T7219] device hsr_slave_0 entered promiscuous mode [ 62.385980][ T7219] device hsr_slave_1 entered promiscuous mode [ 62.425668][ T7219] debugfs: Directory 'hsr0' with parent '/' already present! [ 62.434903][ T7222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.466580][ T7228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.485961][ T7215] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.494135][ T7222] team0: Port device team_slave_0 added [ 62.517610][ T7222] team0: Port device team_slave_1 added [ 62.533506][ T7228] team0: Port device team_slave_0 added [ 62.541821][ T7228] team0: Port device team_slave_1 added [ 62.628137][ T7222] device hsr_slave_0 entered promiscuous mode [ 62.666109][ T7222] device hsr_slave_1 entered promiscuous mode [ 62.705646][ T7222] debugfs: Directory 'hsr0' with parent '/' already present! [ 62.734544][ T7219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.781014][ T7228] device hsr_slave_0 entered promiscuous mode [ 62.826180][ T7228] device hsr_slave_1 entered promiscuous mode [ 62.875654][ T7228] debugfs: Directory 'hsr0' with parent '/' already present! [ 62.891252][ T7219] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.926559][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.934434][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.975877][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.985053][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.997942][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.005008][ T3500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.013323][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 02:19:35 executing program 2: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) [ 63.022120][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.030667][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.037770][ T3500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.046110][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.056524][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.066485][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.075308][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.097850][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.107901][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.117166][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.125765][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.148540][ T7219] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.159689][ T7219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.170682][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.178995][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.187659][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.196229][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.212323][ T7222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.240747][ T7222] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.249420][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.260861][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.276035][ T7228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.293742][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.302914][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.317310][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.324427][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.337778][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.346742][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.355222][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.362315][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.370763][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.380214][ T7219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.392428][ T7228] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.403661][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.413252][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.421610][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.430387][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.446497][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.455259][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.464486][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.473625][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.482730][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.492111][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.503473][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.512242][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.521102][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.529998][ T2603] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.537101][ T2603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.550874][ T7222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.585022][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.593161][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.601973][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.610430][ T7217] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.617490][ T7217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.626411][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.635276][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.644297][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.652831][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.661821][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.670319][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.679110][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.687613][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.696444][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.707929][ T7228] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.724718][ T7228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.751755][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.764817][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.827527][ T7296] mmap: syz-executor.3 (7296) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 63.831868][ T7228] 8021q: adding VLAN 0 to HW filter on device batadv0 02:19:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:36 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 02:19:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:36 executing program 2: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 02:19:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x0) 02:19:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c}}) 02:19:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x0) 02:19:36 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 02:19:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c}}) 02:19:36 executing program 2: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 02:19:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x0) 02:19:37 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c}}) 02:19:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:38 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:38 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x41064) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000400)='\x00!', 0x2}], 0x1, 0x0) 02:19:38 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:38 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:38 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:38 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x0) 02:19:39 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:39 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:39 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:39 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x0) 02:19:40 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x0) 02:19:41 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:41 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:41 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:41 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:41 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 02:19:41 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:19:41 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 02:19:42 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 02:19:42 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 02:19:42 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 02:19:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:42 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:42 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 02:19:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xffffffa0}, [@ldst={0x0, 0x7}], {0x95, 0xe0040000000000}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:19:42 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 02:19:42 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:42 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 02:19:43 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 02:19:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xffffffa0}, [@ldst={0x0, 0x7}], {0x95, 0xe0040000000000}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:19:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:43 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xffffffa0}, [@ldst={0x0, 0x7}], {0x95, 0xe0040000000000}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:19:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xffffffa0}, [@ldst={0x0, 0x7}], {0x95, 0xe0040000000000}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:19:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:43 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:43 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:44 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:44 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:44 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r2, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 02:19:44 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:44 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:44 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:44 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:44 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:44 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:44 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:45 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:45 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:45 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:45 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:45 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:45 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:45 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:45 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:45 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)="3d32e6746b36c1329130d49c2a44ddf463", 0x11}, {&(0x7f0000000240)='R', 0x1}], 0x2}}], 0x1, 0x0) 02:19:45 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 02:19:45 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) [ 74.050419][ T7667] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 74.077686][ T7667] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop5 02:19:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)="3d32e6746b36c1329130d49c2a44ddf463", 0x11}, {&(0x7f0000000240)='R', 0x1}], 0x2}}], 0x1, 0x0) 02:19:46 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x4004743d, 0xfffffffffffffffd) 02:19:46 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:46 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 02:19:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)="3d32e6746b36c1329130d49c2a44ddf463", 0x11}, {&(0x7f0000000240)='R', 0x1}], 0x2}}], 0x1, 0x0) 02:19:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x4004743d, 0xfffffffffffffffd) [ 74.642240][ T7694] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 02:19:46 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) 02:19:46 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r2, r0) [ 74.726409][ T7694] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop5 02:19:46 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)="3d32e6746b36c1329130d49c2a44ddf463", 0x11}, {&(0x7f0000000240)='R', 0x1}], 0x2}}], 0x1, 0x0) 02:19:47 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 02:19:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x4004743d, 0xfffffffffffffffd) 02:19:47 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) [ 75.375787][ T7728] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 02:19:47 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:47 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) [ 75.449337][ T7728] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop5 02:19:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x4004743d, 0xfffffffffffffffd) 02:19:47 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:47 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 02:19:48 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:48 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:48 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:48 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:48 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) [ 76.235656][ T7761] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 76.259587][ T7761] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop5 02:19:48 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:48 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:48 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:48 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:48 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:48 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:49 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:49 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:49 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:49 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x4004743d, 0xfffffffffffffffd) 02:19:49 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 02:19:49 executing program 1: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "91bf47ba9008ba8de50aa1241e4d183c06f1e4234fc93ee148dc63039394949c57a96e440e47586c37c6feaf4d1a5aa8894a4def8a49588f18c9152557766ced717cb40d0e248c0a303234753fbb8b0a1391dc3d258047c08b0cace05c38532aaf59ad7c647dce68a951e43506a494afcfb1f4ca78c0e66212e392b93748dd7226ae17a6a29ef0d6bf75f0bc631d48fa45a3a4585e99ddd7bad04a59b8121d7009deb657c8e6400f62bc2d1bd6829c601ad987e65c6186c622e6ade9ce939ccc09fc2a58f38333dc8300c86f51b4d0342dbba034db872abfbc131ad762607d517a0928cbd5ebdf5576df0de233dc72ecd155bf546e1f545d6964fb48218ce5ba"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) [ 77.976729][ T7858] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 02:19:50 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:50 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) [ 78.042812][ T7858] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop4 02:19:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x4004743d, 0xfffffffffffffffd) 02:19:50 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:50 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 02:19:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x4004743d, 0xfffffffffffffffd) 02:19:50 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r4 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 02:19:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xd162, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x2}) [ 78.790116][ T7896] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 78.858410][ T7896] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop4 02:19:50 executing program 1: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:50 executing program 0: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:51 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 02:19:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xd162, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x2}) 02:19:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xd162, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x2}) [ 79.441131][ T7923] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 79.508492][ T7923] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop4 02:19:51 executing program 1: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:51 executing program 2: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xd162, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x2}) 02:19:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xd162, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x2}) 02:19:51 executing program 0: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:51 executing program 4: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "91bf47ba9008ba8de50aa1241e4d183c06f1e4234fc93ee148dc63039394949c57a96e440e47586c37c6feaf4d1a5aa8894a4def8a49588f18c9152557766ced717cb40d0e248c0a303234753fbb8b0a1391dc3d258047c08b0cace05c38532aaf59ad7c647dce68a951e43506a494afcfb1f4ca78c0e66212e392b93748dd7226ae17a6a29ef0d6bf75f0bc631d48fa45a3a4585e99ddd7bad04a59b8121d7009deb657c8e6400f62bc2d1bd6829c601ad987e65c6186c622e6ade9ce939ccc09fc2a58f38333dc8300c86f51b4d0342dbba034db872abfbc131ad762607d517a0928cbd5ebdf5576df0de233dc72ecd155bf546e1f545d6964fb48218ce5ba"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:52 executing program 1: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xd162, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x2}) 02:19:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xd162, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x2}) 02:19:52 executing program 2: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:52 executing program 0: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:52 executing program 4: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:52 executing program 3: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:52 executing program 5: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "91bf47ba9008ba8de50aa1241e4d183c06f1e4234fc93ee148dc63039394949c57a96e440e47586c37c6feaf4d1a5aa8894a4def8a49588f18c9152557766ced717cb40d0e248c0a303234753fbb8b0a1391dc3d258047c08b0cace05c38532aaf59ad7c647dce68a951e43506a494afcfb1f4ca78c0e66212e392b93748dd7226ae17a6a29ef0d6bf75f0bc631d48fa45a3a4585e99ddd7bad04a59b8121d7009deb657c8e6400f62bc2d1bd6829c601ad987e65c6186c622e6ade9ce939ccc09fc2a58f38333dc8300c86f51b4d0342dbba034db872abfbc131ad762607d517a0928cbd5ebdf5576df0de233dc72ecd155bf546e1f545d6964fb48218ce5ba"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:52 executing program 1: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:52 executing program 2: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:52 executing program 4: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:52 executing program 0: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:53 executing program 1: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:53 executing program 3: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:53 executing program 2: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:53 executing program 5: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:53 executing program 4: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:53 executing program 0: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:53 executing program 1: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:53 executing program 2: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:53 executing program 3: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "91bf47ba9008ba8de50aa1241e4d183c06f1e4234fc93ee148dc63039394949c57a96e440e47586c37c6feaf4d1a5aa8894a4def8a49588f18c9152557766ced717cb40d0e248c0a303234753fbb8b0a1391dc3d258047c08b0cace05c38532aaf59ad7c647dce68a951e43506a494afcfb1f4ca78c0e66212e392b93748dd7226ae17a6a29ef0d6bf75f0bc631d48fa45a3a4585e99ddd7bad04a59b8121d7009deb657c8e6400f62bc2d1bd6829c601ad987e65c6186c622e6ade9ce939ccc09fc2a58f38333dc8300c86f51b4d0342dbba034db872abfbc131ad762607d517a0928cbd5ebdf5576df0de233dc72ecd155bf546e1f545d6964fb48218ce5ba"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:53 executing program 0: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:53 executing program 4: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:54 executing program 4: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:54 executing program 1: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "91bf47ba9008ba8de50aa1241e4d183c06f1e4234fc93ee148dc63039394949c57a96e440e47586c37c6feaf4d1a5aa8894a4def8a49588f18c9152557766ced717cb40d0e248c0a303234753fbb8b0a1391dc3d258047c08b0cace05c38532aaf59ad7c647dce68a951e43506a494afcfb1f4ca78c0e66212e392b93748dd7226ae17a6a29ef0d6bf75f0bc631d48fa45a3a4585e99ddd7bad04a59b8121d7009deb657c8e6400f62bc2d1bd6829c601ad987e65c6186c622e6ade9ce939ccc09fc2a58f38333dc8300c86f51b4d0342dbba034db872abfbc131ad762607d517a0928cbd5ebdf5576df0de233dc72ecd155bf546e1f545d6964fb48218ce5ba"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:54 executing program 5: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:54 executing program 2: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:54 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:19:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:19:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:54 executing program 1: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 02:19:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB="00000100f9ff0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x25, 0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) [ 83.395557][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 83.401400][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 83.413297][ T8056] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 83.465600][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 83.471430][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:19:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:55 executing program 1: mq_notify(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)='\b') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "91bf47ba9008ba8de50aa1241e4d183c06f1e4234fc93ee148dc63039394949c57a96e440e47586c37c6feaf4d1a5aa8894a4def8a49588f18c9152557766ced717cb40d0e248c0a303234753fbb8b0a1391dc3d258047c08b0cace05c38532aaf59ad7c647dce68a951e43506a494afcfb1f4ca78c0e66212e392b93748dd7226ae17a6a29ef0d6bf75f0bc631d48fa45a3a4585e99ddd7bad04a59b8121d7009deb657c8e6400f62bc2d1bd6829c601ad987e65c6186c622e6ade9ce939ccc09fc2a58f38333dc8300c86f51b4d0342dbba034db872abfbc131ad762607d517a0928cbd5ebdf5576df0de233dc72ecd155bf546e1f545d6964fb48218ce5ba"}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0xc0506107, 0x0) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) [ 83.542744][ T8046] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:19:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB="00000100f9ff0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x25, 0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) 02:19:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:19:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:19:56 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:19:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB="00000100f9ff0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x25, 0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) [ 84.665582][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 84.671422][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 84.905563][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 84.911392][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:19:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:19:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:19:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB="00000100f9ff0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x25, 0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) [ 85.465561][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 85.471378][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:19:57 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:19:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:19:58 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:19:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:59 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:19:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 88.515546][ C0] net_ratelimit: 10 callbacks suppressed [ 88.515561][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 88.527066][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:20:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:01 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:01 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) [ 89.635555][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 89.642529][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 89.706256][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 89.712114][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:20:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:02 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 90.585648][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 90.591520][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:20:02 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000300)="640f64070f20c06635000000400f22c0f20f79c40f20e06635000020000f22e066b9d30900000f320f380a38ba2100b003ee66b854c103960f23c00f21f86635000006000f23f8baf80c66b82cbac48c66efbafc0c66b80000000066ef0f20c06635200000000f22c0"}], 0x122e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:02 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:02 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) [ 90.905583][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 90.911423][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:20:03 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:03 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:04 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:04 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:04 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:05 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:05 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:05 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:05 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:05 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:07 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:07 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:07 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:07 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:07 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) [ 95.955594][ C0] net_ratelimit: 12 callbacks suppressed [ 95.955609][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 95.967138][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 96.985595][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 96.991439][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:20:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) [ 97.155665][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 97.161491][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:20:09 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:09 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) [ 97.583387][ T8402] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:20:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:09 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) [ 97.945591][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 97.951414][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 98.142811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 98.148926][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:20:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:10 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) syz_extract_tcp_res(&(0x7f00000004c0)={0x41424344}, 0x0, 0xffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0201080004000300000049f5005f00660000052e9078ac1e0101ac1e00019406000000079408", @ANYRES32, @ANYRES32=r4], 0x3) write$tun(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a016c283f07013d5efffe8000000000000000000000000000bbfe8000000000000000000000000000bb2f060403af004000ff020000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000016010000000000000089003f316600000000000901670000000000d8c9660000006c002019680000003b000900680000004e244e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="a04000809078000822032d33b97dae2222deac7fc5ad0303010000004150cf1eaf86a9c553786a2a3fa6455b330a7717f2864bf6cb122665eec651d4fe15f5a6bd2f0455bcf4e9207d1004639cab88ea99b89c1dd85c5973bb85d660d8fdfac5f5af67c3214eba86906bb3b3213ad6005a7ae1b64ce30c6005c8ddae424093566f539b4ce776be87830d226288b145678bf14f201499e87e52a539ab11b18cf35bc1ae5902b47f05955da84ad8570342debb1e31d2091d80ec1c1b702e39860f0bc6ad88a87a76e110"], 0x169) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:20:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) [ 99.466110][ T8456] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:20:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) [ 100.319262][ T8469] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:20:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) [ 100.645928][ T8478] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:20:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) [ 101.006053][ T8485] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:20:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(0x0, r3, 0x0) fchown(r0, r2, r3) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{}, {0x77359400}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8040fffffffd) 02:20:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB="00000100f9ff0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x25, 0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) 02:20:18 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:18 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 02:20:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB="00000100f9ff0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x25, 0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) 02:20:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB="00000100f9ff0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x25, 0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) 02:20:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x400000b5, 0x0, 0x4000009f], [0xc1]}) 02:20:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:19 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:19 executing program 2: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) [ 107.558203][ T8656] kvm [8655]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 02:20:19 executing program 3: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x400000b5, 0x0, 0x4000009f], [0xc1]}) 02:20:19 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() [ 108.216113][ T8679] kvm [8678]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 02:20:20 executing program 4: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 02:20:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x400000b5, 0x0, 0x4000009f], [0xc1]}) 02:20:20 executing program 2: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:20 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) [ 108.581365][ T8691] kvm [8690]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 02:20:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x400000b5, 0x0, 0x4000009f], [0xc1]}) 02:20:20 executing program 3: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:21 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() [ 109.111188][ T8705] kvm [8704]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 02:20:21 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 02:20:21 executing program 4: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 02:20:21 executing program 2: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:21 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:21 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 02:20:22 executing program 3: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:22 executing program 4: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 02:20:22 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 02:20:22 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 02:20:22 executing program 2: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 02:20:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x400000b5, 0x0, 0x4000009f], [0xc1]}) 02:20:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x400000b5, 0x0, 0x4000009f], [0xc1]}) 02:20:23 executing program 3: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:23 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() [ 111.288305][ T8770] kvm [8768]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 111.452921][ T8776] kvm [8774]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 02:20:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x400000b5, 0x0, 0x4000009f], [0xc1]}) 02:20:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x400000b5, 0x0, 0x4000009f], [0xc1]}) [ 111.868724][ T8790] kvm [8787]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 111.931177][ T8791] kvm [8789]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 02:20:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x400000b5, 0x0, 0x4000009f], [0xc1]}) 02:20:24 executing program 2: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 02:20:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x400000b5, 0x0, 0x4000009f], [0xc1]}) 02:20:24 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() [ 112.286721][ T8799] kvm [8795]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 112.337393][ T8801] kvm [8798]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 02:20:24 executing program 3: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:24 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:20:24 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 02:20:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:20:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 02:20:25 executing program 2: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 02:20:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:20:25 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 02:20:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 02:20:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:20:25 executing program 3: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 02:20:25 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:25 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 02:20:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x9f}) 02:20:26 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) [ 114.418304][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 114.418334][ T23] audit: type=1800 audit(1571797226.361:31): pid=8870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16741 res=0 02:20:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x9f}) [ 114.542796][ T23] audit: type=1800 audit(1571797226.431:32): pid=8872 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16741 res=0 02:20:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:26 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 02:20:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x9f}) 02:20:27 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 02:20:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) [ 115.282344][ T23] audit: type=1800 audit(1571797227.221:33): pid=8889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16788 res=0 [ 115.378497][ T23] audit: type=1800 audit(1571797227.321:34): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16526 res=0 [ 115.465087][ T23] audit: type=1800 audit(1571797227.351:35): pid=8890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16789 res=0 02:20:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) [ 115.623389][ T23] audit: type=1800 audit(1571797227.561:36): pid=8903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16783 res=0 [ 116.063013][ T23] audit: type=1800 audit(1571797228.001:37): pid=8911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16796 res=0 02:20:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) [ 116.174957][ T8889] syz-executor.3 (8889) used greatest stack depth: 9104 bytes left 02:20:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x9f}) 02:20:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) [ 116.241774][ T8896] syz-executor.1 (8896) used greatest stack depth: 9080 bytes left [ 116.571084][ T23] audit: type=1800 audit(1571797228.511:38): pid=8921 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16774 res=0 [ 116.634743][ T23] audit: type=1800 audit(1571797228.511:39): pid=8924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16788 res=0 02:20:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) [ 116.913368][ T23] audit: type=1800 audit(1571797228.851:40): pid=8937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16796 res=0 02:20:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x9f}) 02:20:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x9f}) 02:20:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x9f}) 02:20:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x400000000000011, 0x22, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) fallocate(r0, 0x0, 0x0, 0x4003ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r3, r3, 0x0, 0x8801b00) 02:20:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) [ 119.661831][ T23] kauditd_printk_skb: 12 callbacks suppressed [ 119.661857][ T23] audit: type=1800 audit(1571797231.601:53): pid=9020 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16808 res=0 02:20:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) 02:20:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:32 executing program 1: move_pages(0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0, 0x0) 02:20:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a80)=@newlink={0xa8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x3}, @IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa8}}, 0x0) 02:20:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) [ 120.505929][ T9054] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 120.520730][ T9054] net_ratelimit: 6 callbacks suppressed [ 120.520786][ T9054] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:20:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) [ 120.615737][ T9060] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 120.634282][ T9060] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:20:32 executing program 1: move_pages(0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0, 0x0) 02:20:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 02:20:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a80)=@newlink={0xa8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x3}, @IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa8}}, 0x0) 02:20:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) 02:20:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) 02:20:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) [ 121.046507][ T9071] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 121.076412][ T9071] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:20:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) 02:20:33 executing program 1: move_pages(0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0, 0x0) 02:20:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a80)=@newlink={0xa8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x3}, @IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa8}}, 0x0) 02:20:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) 02:20:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) [ 121.461897][ T9097] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 121.521195][ T9097] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:20:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) 02:20:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) 02:20:33 executing program 1: move_pages(0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0, 0x0) 02:20:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a80)=@newlink={0xa8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x3}, @IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa8}}, 0x0) 02:20:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) 02:20:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) [ 121.914682][ T9121] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:20:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) [ 121.963557][ T9121] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:20:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0x30, 0x12, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0x7], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 02:20:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) [ 122.203894][ T9141] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.222250][ T9143] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:20:34 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) 02:20:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffffffffffff0000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) 02:20:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0x30, 0x12, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0x7], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 02:20:34 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000005c0)=""/2, 0x2) 02:20:34 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 122.708978][ T9169] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:20:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) 02:20:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffffffffffff0000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) 02:20:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0x30, 0x12, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0x7], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 02:20:34 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:34 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000005c0)=""/2, 0x2) [ 123.024286][ T9182] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:20:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0x30, 0x12, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0x7], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 02:20:35 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffffffffffff0000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) 02:20:35 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:35 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000005c0)=""/2, 0x2) 02:20:35 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 123.515473][ T9203] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:20:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffffffffffff0000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) 02:20:35 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:35 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:35 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:35 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000005c0)=""/2, 0x2) 02:20:35 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:36 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:36 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:36 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:36 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:36 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:36 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:37 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:37 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:37 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:37 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:37 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:37 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:37 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:37 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:37 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:37 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:20:37 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:38 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:38 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:38 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffffffffffff0000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) 02:20:38 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:38 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:38 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffffffffffff0000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) 02:20:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffffffffffff0000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) 02:20:38 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:39 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1d00000007ffff0f00fb40a8f590984d0610"], 0x12) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) 02:20:39 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 02:20:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffffffffffff0000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) 02:20:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) [ 127.325646][ T9343] 9pnet: p9_errstr2errno: server reported unknown error û@¨õ˜M 02:20:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffffffffffff0000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) 02:20:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffffffffffff0000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) 02:20:39 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1d00000007ffff0f00fb40a8f590984d0610"], 0x12) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) 02:20:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) [ 127.854398][ T9374] 9pnet: p9_errstr2errno: server reported unknown error û@¨õ˜M 02:20:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1d00000007ffff0f00fb40a8f590984d0610"], 0x12) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) 02:20:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) [ 128.423526][ T9410] 9pnet: p9_errstr2errno: server reported unknown error û@¨õ˜M 02:20:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1d00000007ffff0f00fb40a8f590984d0610"], 0x12) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) 02:20:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) [ 128.951132][ T9443] 9pnet: p9_errstr2errno: server reported unknown error û@¨õ˜M 02:20:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:41 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 02:20:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 02:20:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:41 executing program 2: r0 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0x18}, 0x18) 02:20:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:41 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 02:20:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 02:20:41 executing program 2: r0 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0x18}, 0x18) 02:20:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 02:20:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:20:42 executing program 2: r0 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0x18}, 0x18) 02:20:42 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 02:20:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 02:20:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 02:20:42 executing program 2: r0 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0x18}, 0x18) 02:20:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 02:20:42 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 02:20:42 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 02:20:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 02:20:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 02:20:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 02:20:43 executing program 2: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r4, 0x0, 0x7fffffa7) 02:20:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)='g', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004bc0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:20:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:43 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 02:20:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x80006080045017, &(0x7f0000000140)) 02:20:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) [ 131.255816][ T23] audit: type=1800 audit(1571797243.201:54): pid=9571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16577 res=0 [ 131.407705][ T23] audit: type=1804 audit(1571797243.351:55): pid=9583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir492088984/syzkaller.pTdjd6/91/file0" dev="sda1" ino=16577 res=1 02:20:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)='g', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004bc0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:20:43 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) [ 131.545327][ T23] audit: type=1800 audit(1571797243.351:56): pid=9583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16577 res=0 02:20:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)='g', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004bc0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:20:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x80006080045017, &(0x7f0000000140)) 02:20:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)='g', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004bc0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:20:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)='g', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004bc0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 132.077860][ T23] audit: type=1804 audit(1571797244.021:57): pid=9580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir492088984/syzkaller.pTdjd6/91/file0" dev="sda1" ino=16577 res=1 02:20:44 executing program 2: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r4, 0x0, 0x7fffffa7) 02:20:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)='g', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004bc0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 132.167146][ T23] audit: type=1800 audit(1571797244.021:58): pid=9580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16577 res=0 [ 132.380009][ T23] audit: type=1800 audit(1571797244.321:59): pid=9613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16844 res=0 [ 132.499488][ T23] audit: type=1804 audit(1571797244.441:60): pid=9617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir492088984/syzkaller.pTdjd6/92/file0" dev="sda1" ino=16844 res=1 [ 132.578990][ T23] audit: type=1800 audit(1571797244.441:61): pid=9617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16844 res=0 02:20:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)='g', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004bc0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:20:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)='g', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004bc0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:20:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x80006080045017, &(0x7f0000000140)) 02:20:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)='g', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004bc0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:20:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)='g', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004bc0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:20:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:45 executing program 2: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r4, 0x0, 0x7fffffa7) 02:20:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x80006080045017, &(0x7f0000000140)) [ 133.500271][ T23] audit: type=1800 audit(1571797245.441:62): pid=9647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16864 res=0 02:20:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) [ 133.652581][ T23] audit: type=1804 audit(1571797245.591:63): pid=9656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir492088984/syzkaller.pTdjd6/93/file0" dev="sda1" ino=16864 res=1 02:20:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:46 executing program 2: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r4, 0x0, 0x7fffffa7) 02:20:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:51 executing program 5: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r4, 0x0, 0x7fffffa7) 02:20:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) [ 139.548278][ T23] kauditd_printk_skb: 4 callbacks suppressed [ 139.548302][ T23] audit: type=1800 audit(1571797251.441:68): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16880 res=0 02:20:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) [ 139.705757][ T23] audit: type=1804 audit(1571797251.631:69): pid=9939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir484071232/syzkaller.Huq9lk/99/file0" dev="sda1" ino=16880 res=1 02:20:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) [ 139.800705][ T23] audit: type=1800 audit(1571797251.631:70): pid=9939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16880 res=0 02:20:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:52 executing program 4: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r4, 0x0, 0x7fffffa7) 02:20:52 executing program 5: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r4, 0x0, 0x7fffffa7) [ 140.384471][ T23] audit: type=1800 audit(1571797252.321:71): pid=9962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16869 res=0 [ 140.532528][ T23] audit: type=1804 audit(1571797252.431:72): pid=9967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir656656478/syzkaller.CxUgcO/108/file0" dev="sda1" ino=16869 res=1 02:20:52 executing program 3: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r4, 0x0, 0x7fffffa7) 02:20:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) [ 140.702974][ T23] audit: type=1800 audit(1571797252.441:73): pid=9967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16869 res=0 02:20:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r4, &(0x7f0000000280)=""/196, 0xffffffffffffff09, 0x54079527, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)=0x1e) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) dup2(r1, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e", 0xce, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac609ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a9bc25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/40, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f00000004c0)='sYstem\xf3\xca:obj\a\x00[Z~\xff\x7f\x00\x98\xe3\x00\x00\x00\x00\x00\x9c\x8eecT_r:vmwa\xcf\xd5M\xc5\x00\xd7mV0\x81A4\x10(\x9c\xd8\xf8\xd9!\xd4\x8f\nV\xbd\xfd\xd7\"\x19\x1c\xa0\\\x87\x18\a\x0f\xfb\x19\xeaLk{x\x8c\xb3\a\xdbo\"\xe6{w\xf7\x03;XK\xe6\x9d\xf3\xe1]Yw\xdb\x16v\xc0\"\xda\xbc\x17\x1e\xf6-\x1a%\x02\xac2p\r\xa4y\xc1\x97\x1b\x96\xa1\x8aE\xf19\xdf\x87+\x94\xff\x1a\xf5\x9b\xc6A`L\xb0\xae\xabb$\x10%\b\xa1\r0\x9a-Y0\xf9-?\xb4\xc5\x83&\xaf\xbeC\xa9Q\xab\xabl\xfb\x8cme5\xff\x83u\xb7m\xfb\t\xa1\x8d\xf5(\xa4U\x00\x90\xbb\xd0\x82\xb5\xc4\x8b\x8cWd\xed\xb3\x05\xaac\x17\xfd\xd8W\xddP\xbbZ\xc8', 0xfded) dup3(r1, r2, 0x0) 02:20:52 executing program 1: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r4, 0x0, 0x7fffffa7) [ 140.881098][ T23] audit: type=1800 audit(1571797252.611:74): pid=9969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16886 res=0 [ 141.064104][ T23] audit: type=1804 audit(1571797252.801:75): pid=9974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir484071232/syzkaller.Huq9lk/100/file0" dev="sda1" ino=16886 res=1 02:20:53 executing program 4: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r4, 0x0, 0x7fffffa7) [ 141.276893][ T9974] ================================================================== [ 141.285038][ T9974] BUG: KCSAN: data-race in wbt_issue / wbt_issue [ 141.289687][ T23] audit: type=1800 audit(1571797252.801:76): pid=9974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16886 res=0 [ 141.291354][ T9974] [ 141.291371][ T9974] write to 0xffff888128d00a30 of 8 bytes by task 9983 on cpu 0: [ 141.291390][ T9974] wbt_issue+0xaf/0xf0 [ 141.291420][ T9974] __rq_qos_issue+0x4a/0x80 [ 141.330101][ T9974] blk_mq_start_request+0x32a/0x370 [ 141.335305][ T9974] scsi_queue_rq+0x943/0x1850 [ 141.339983][ T9974] blk_mq_dispatch_rq_list+0xbe9/0xe40 [ 141.345445][ T9974] blk_mq_do_dispatch_sched+0x11d/0x260 [ 141.350997][ T9974] blk_mq_sched_dispatch_requests+0x2b4/0x380 [ 141.357061][ T9974] __blk_mq_run_hw_queue+0xb7/0x160 [ 141.362256][ T9974] __blk_mq_delay_run_hw_queue+0x31b/0x3a0 [ 141.368062][ T9974] blk_mq_run_hw_queue+0x103/0x1c0 [ 141.373181][ T9974] blk_mq_sched_insert_requests+0x1ca/0x2e0 [ 141.379070][ T9974] blk_mq_flush_plug_list+0x572/0x6c0 [ 141.384439][ T9974] blk_flush_plug_list+0x271/0x2a0 [ 141.389549][ T9974] blk_finish_plug+0x60/0x84 [ 141.394117][ T9974] [ 141.396476][ T9974] write to 0xffff888128d00a30 of 8 bytes by task 9974 on cpu 1: [ 141.404108][ T9974] wbt_issue+0xaf/0xf0 [ 141.408194][ T9974] __rq_qos_issue+0x4a/0x80 [ 141.412694][ T9974] blk_mq_start_request+0x32a/0x370 [ 141.417897][ T9974] scsi_queue_rq+0x943/0x1850 [ 141.422575][ T9974] blk_mq_dispatch_rq_list+0xbe9/0xe40 [ 141.428035][ T9974] blk_mq_do_dispatch_sched+0x11d/0x260 [ 141.433579][ T9974] blk_mq_sched_dispatch_requests+0x2b4/0x380 [ 141.439645][ T9974] __blk_mq_run_hw_queue+0xb7/0x160 [ 141.444837][ T9974] __blk_mq_delay_run_hw_queue+0x31b/0x3a0 [ 141.450630][ T9974] blk_mq_run_hw_queue+0x103/0x1c0 [ 141.455752][ T9974] blk_mq_sched_insert_requests+0x1ca/0x2e0 [ 141.461653][ T9974] blk_mq_flush_plug_list+0x572/0x6c0 [ 141.467026][ T9974] blk_flush_plug_list+0x271/0x2a0 [ 141.472126][ T9974] [ 141.474445][ T9974] Reported by Kernel Concurrency Sanitizer on: [ 141.480638][ T9974] CPU: 1 PID: 9974 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 141.488432][ T9974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.498496][ T9974] ================================================================== [ 141.502137][ T23] audit: type=1800 audit(1571797252.871:77): pid=9975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16517 res=0 [ 141.506545][ T9974] Kernel panic - not syncing: panic_on_warn set ... [ 141.506560][ T9974] CPU: 1 PID: 9974 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 141.506567][ T9974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.506572][ T9974] Call Trace: [ 141.506597][ T9974] dump_stack+0xf5/0x159 [ 141.506615][ T9974] panic+0x210/0x640 [ 141.506634][ T9974] ? __blk_mq_delay_run_hw_queue+0x31b/0x3a0 [ 141.506649][ T9974] ? vprintk_func+0x8d/0x140 [ 141.506669][ T9974] kcsan_report.cold+0xc/0x10 [ 141.506703][ T9974] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 141.583544][ T9974] ? __tsan_read1+0x2c/0x30 [ 141.588056][ T9974] __tsan_write8+0x32/0x40 [ 141.592483][ T9974] wbt_issue+0xaf/0xf0 [ 141.596556][ T9974] ? wbt_wait+0x250/0x250 [ 141.600889][ T9974] __rq_qos_issue+0x4a/0x80 [ 141.605391][ T9974] blk_mq_start_request+0x32a/0x370 [ 141.610586][ T9974] scsi_queue_rq+0x943/0x1850 [ 141.615340][ T9974] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 141.620969][ T9974] blk_mq_dispatch_rq_list+0xbe9/0xe40 [ 141.626419][ T9974] ? __tsan_read8+0x2c/0x30 [ 141.630908][ T9974] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 141.636537][ T9974] ? _raw_spin_unlock+0x4b/0x60 [ 141.641406][ T9974] blk_mq_do_dispatch_sched+0x11d/0x260 [ 141.646946][ T9974] blk_mq_sched_dispatch_requests+0x2b4/0x380 [ 141.652998][ T9974] ? __tsan_write4+0x32/0x40 [ 141.657582][ T9974] __blk_mq_run_hw_queue+0xb7/0x160 [ 141.662772][ T9974] __blk_mq_delay_run_hw_queue+0x31b/0x3a0 [ 141.668582][ T9974] blk_mq_run_hw_queue+0x103/0x1c0 [ 141.673684][ T9974] ? dd_merged_requests+0x250/0x250 [ 141.678872][ T9974] blk_mq_sched_insert_requests+0x1ca/0x2e0 [ 141.684775][ T9974] blk_mq_flush_plug_list+0x572/0x6c0 [ 141.690144][ T9974] blk_flush_plug_list+0x271/0x2a0 [ 141.695240][ T9974] ? submit_bio+0xa3/0x3c0 [ 141.699649][ T9974] blk_finish_plug+0x60/0x84 [ 141.704231][ T9974] do_blockdev_direct_IO+0x48b6/0x78c0 [ 141.709688][ T9974] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 141.715312][ T9974] ? 0xffffffff81000000 [ 141.719466][ T9974] ? ext4_dio_get_block_unwritten_sync+0xc0/0xc0 [ 141.725787][ T9974] ? ext4_dio_get_block_unwritten_sync+0xc0/0xc0 [ 141.732103][ T9974] __blockdev_direct_IO+0x86/0xa0 [ 141.737118][ T9974] ext4_direct_IO+0x32f/0xf70 [ 141.741781][ T9974] ? __tsan_read8+0x2c/0x30 [ 141.746274][ T9974] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 141.751981][ T9974] ? atime_needs_update+0x2f3/0x360 [ 141.757174][ T9974] generic_file_read_iter+0x1b0/0x1440 [ 141.762620][ T9974] ? aa_file_perm+0x1f1/0x8a0 [ 141.767289][ T9974] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 141.772907][ T9974] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 141.778550][ T9974] ext4_file_read_iter+0xfa/0x240 [ 141.783654][ T9974] generic_file_splice_read+0x35c/0x500 [ 141.789195][ T9974] do_splice_to+0xf2/0x130 [ 141.793612][ T9974] ? add_to_pipe+0x1a0/0x1a0 [ 141.798187][ T9974] ? add_to_pipe+0x1a0/0x1a0 [ 141.802771][ T9974] splice_direct_to_actor+0x1a1/0x510 [ 141.808145][ T9974] ? generic_pipe_buf_nosteal+0x20/0x20 [ 141.813697][ T9974] do_splice_direct+0x161/0x1e0 [ 141.818554][ T9974] do_sendfile+0x384/0x7f0 [ 141.822965][ T9974] __x64_sys_sendfile64+0x12a/0x140 [ 141.828158][ T9974] do_syscall_64+0xcc/0x370 [ 141.832651][ T9974] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 141.838530][ T9974] RIP: 0033:0x459ef9 [ 141.842417][ T9974] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 141.862018][ T9974] RSP: 002b:00007f0549da4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 141.870415][ T9974] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459ef9 [ 141.878377][ T9974] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000003 [ 141.886336][ T9974] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 141.894295][ T9974] R10: 000000007fffffa7 R11: 0000000000000246 R12: 00007f0549da56d4 [ 141.902253][ T9974] R13: 00000000004c7ab0 R14: 00000000004dd8f0 R15: 00000000ffffffff [ 141.911453][ T9974] Kernel Offset: disabled [ 141.915773][ T9974] Rebooting in 86400 seconds..