40ae9e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 11:01:06 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 11:01:07 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:07 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:07 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:07 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:07 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1be, 0xd3}, 0x102, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getegid() ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 11:01:07 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:08 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:08 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:08 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:08 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:08 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:08 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:08 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:08 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:09 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:09 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:09 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:09 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:09 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:09 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:09 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:09 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:10 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:10 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:10 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:10 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:10 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:10 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:10 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:10 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:10 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:10 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:11 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:11 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:11 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:11 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:11 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:11 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:11 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:11 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:12 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:12 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:12 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:12 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:12 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:12 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:12 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:12 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:12 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:12 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:12 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:13 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:13 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:13 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:13 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:13 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:13 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:13 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:13 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:13 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:14 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:14 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:14 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:14 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:14 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:14 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:15 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:15 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:15 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:15 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:15 executing program 1: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1) 11:01:15 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:15 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:15 executing program 1: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1) 11:01:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1be, 0xd3}, 0x102, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getegid() ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 11:01:15 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:16 executing program 1: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1) 11:01:16 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ac0)={0x14, 0x2a, 0xa01}, 0x14}}, 0x0) 11:01:16 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:16 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r6 = socket$kcm(0x10, 0x2, 0x0) dup2(r6, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r8 = socket$kcm(0x10, 0x2, 0x0) dup2(r8, r7) r9 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r10 = socket$kcm(0x10, 0x2, 0x0) dup2(r10, r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r11, 0x0, 0x0) r12 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r12, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r12, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) inotify_init1(0x0) r13 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r13, 0x2, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r16, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r17 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r17, &(0x7f00000000c0)='./file0\x00') r18 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000180)='./file0\x00', r17, &(0x7f0000000640)='./file0\x00', 0x0) r19 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r20, &(0x7f0000000180)='./file0\x00', r19, &(0x7f0000000640)='./file0/file0\x00', 0x0) 11:01:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1be, 0xd3}, 0x102, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getegid() ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 11:01:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:17 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:17 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1be, 0xd3}, 0x102, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getegid() ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 11:01:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ac0)={0x14, 0x2a, 0xa01}, 0x14}}, 0x0) 11:01:17 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:17 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ac0)={0x14, 0x2a, 0xa01}, 0x14}}, 0x0) 11:01:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:17 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd1d7c3d878a09a030de999bf44b17efb60450958485aa56389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180842ece11ead980ef52b15a8ac6966c963f4b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332bc4f4d12988e620895ba7bc183d5f05fdf63e00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d6d6853272812fc2f2abe513f138b", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:17 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ac0)={0x14, 0x2a, 0xa01}, 0x14}}, 0x0) 11:01:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000000c0)={0xfffffe1d}, 0xfe3e) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0xd028, 0x816d1) write$P9_RFLUSH(r3, &(0x7f0000000440)={0x7}, 0x7) fsync(r4) 11:01:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000000c0)={0xfffffe1d}, 0xfe3e) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0xd028, 0x816d1) write$P9_RFLUSH(r3, &(0x7f0000000440)={0x7}, 0x7) fsync(r4) 11:01:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) setpriority(0x0, r2, 0xffff) r4 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:01:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000000c0)={0xfffffe1d}, 0xfe3e) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0xd028, 0x816d1) write$P9_RFLUSH(r3, &(0x7f0000000440)={0x7}, 0x7) fsync(r4) 11:01:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000000c0)={0xfffffe1d}, 0xfe3e) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0xd028, 0x816d1) write$P9_RFLUSH(r3, &(0x7f0000000440)={0x7}, 0x7) fsync(r4) 11:01:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x3a8967b72039d079}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffe, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x17, 0xab, 0x5b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r12, &(0x7f0000000200)={0x11, 0x0, r13}, 0x14) setsockopt$packet_int(r12, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r14, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r12, &(0x7f0000000380)="556ae2107eaa229e58e3", 0xa}]) r15 = accept4$bt_l2cap(r8, &(0x7f00000014c0), &(0x7f0000001440)=0xe, 0x1c0400) fcntl$setlease(r15, 0x400, 0x0) fcntl$setsig(r8, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 11:01:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000000c0)={0xfffffe1d}, 0xfe3e) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0xd028, 0x816d1) write$P9_RFLUSH(r3, &(0x7f0000000440)={0x7}, 0x7) fsync(r4) 11:01:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000000c0)={0xfffffe1d}, 0xfe3e) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0xd028, 0x816d1) write$P9_RFLUSH(r3, &(0x7f0000000440)={0x7}, 0x7) fsync(r4) 11:01:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000000c0)={0xfffffe1d}, 0xfe3e) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0xd028, 0x816d1) write$P9_RFLUSH(r3, &(0x7f0000000440)={0x7}, 0x7) fsync(r4) 11:01:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 11:01:24 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="ce", 0x1}], 0x1, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 11:01:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 11:01:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:24 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="ce", 0x1}], 0x1, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 11:01:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 11:01:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 11:01:25 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="ce", 0x1}], 0x1, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 11:01:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 11:01:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 11:01:25 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="ce", 0x1}], 0x1, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 11:01:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 11:01:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 11:01:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 11:01:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}]}, 0x34}}, 0x0) [ 123.859128][ T9040] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:01:26 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e004b"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:01:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 11:01:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}]}, 0x34}}, 0x0) 11:01:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:01:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}]}, 0x34}}, 0x0) 11:01:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000140)={0x7, 0x8, [0x0, 0x0]}) [ 124.432363][ T9059] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 124.560543][ T9064] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:01:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000140)={0x7, 0x8, [0x0, 0x0]}) 11:01:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}]}, 0x34}}, 0x0) 11:01:27 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe880000000000000000000000000001140004000001000000000000000000000000000108000700000000001800060014000500fe880000000000000000000000000001"], 0xac}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) 11:01:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}]}, 0x34}}, 0x0) 11:01:27 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe880000000000000000000000000001140004000001000000000000000000000000000108000700000000001800060014000500fe880000000000000000000000000001"], 0xac}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) [ 124.934761][ T9079] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:01:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000140)={0x7, 0x8, [0x0, 0x0]}) 11:01:27 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e004b"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 125.089154][ T9083] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:01:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}]}, 0x34}}, 0x0) 11:01:27 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe880000000000000000000000000001140004000001000000000000000000000000000108000700000000001800060014000500fe880000000000000000000000000001"], 0xac}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) [ 125.351773][ T9097] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:01:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000140)={0x7, 0x8, [0x0, 0x0]}) 11:01:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}]}, 0x34}}, 0x0) 11:01:27 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e004b"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:01:27 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe880000000000000000000000000001140004000001000000000000000000000000000108000700000000001800060014000500fe880000000000000000000000000001"], 0xac}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) 11:01:27 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002cc0)=[{&(0x7f0000001b80)="5b6989d19fe64334eeb19a39c1c6b774", 0x10}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 125.531690][ T9104] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:01:27 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:28 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002cc0)=[{&(0x7f0000001b80)="5b6989d19fe64334eeb19a39c1c6b774", 0x10}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 11:01:28 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af13, &(0x7f0000000240)) 11:01:28 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000320019010000000000000000020000000400000018000100140010000c"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 126.006149][ T9134] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. 11:01:28 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e004b"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:01:28 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:28 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002cc0)=[{&(0x7f0000001b80)="5b6989d19fe64334eeb19a39c1c6b774", 0x10}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 11:01:28 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af13, &(0x7f0000000240)) 11:01:28 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:28 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002cc0)=[{&(0x7f0000001b80)="5b6989d19fe64334eeb19a39c1c6b774", 0x10}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 11:01:28 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e004b"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:01:28 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:28 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af13, &(0x7f0000000240)) 11:01:28 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af13, &(0x7f0000000240)) 11:01:28 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000320019010000000000000000020000000400000018000100140010000c"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 126.874249][ T9177] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. 11:01:29 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e004b"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:01:29 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af13, &(0x7f0000000240)) 11:01:29 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af13, &(0x7f0000000240)) 11:01:29 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af13, &(0x7f0000000240)) 11:01:29 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e004b"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:01:29 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:29 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:29 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:29 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:01:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000320019010000000000000000020000000400000018000100140010000c"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 127.686452][ C0] protocol 88fb is buggy, dev hsr_slave_0 11:01:30 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:30 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:30 executing program 1: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) 11:01:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0xfffffffffffffffd) 11:01:30 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 11:01:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0xfffffffffffffffd) 11:01:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0xfffffffffffffffd) 11:01:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="94e9344f9a4458d32b3fa90f1d2f3c937d560bf9c453320a3c848ebeb5240e7c3949c14af7c6c5a6f6383ad54347a5bb05db970839a4d2ce34a4c202e64eda810d038f99ba37cd762c3c784ecbc8144ba637ed5289e1ebfb3e8bf9ddeb66553b21150dad198666b178ca6557e8c3776f48906f44ccf83454fa34188e657af9d705698785b279d2912a296ac4663beb0e9b7c2f54f779bc17122799d1aab86fe2c0cfdfc6ef3cec8e18389ba1e2acbd7168dba7d48e0025483f7420bc280a1d690254ca3bee77af57db2e3929ca25020a8ab817906279d1dbbd529a125b99d560bbc34fe404826670953b78bd4ac42ad24aae9cc0000000000000", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:01:30 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:01:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0xfffffffffffffffd) 11:01:30 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 128.398505][ T26] audit: type=1804 audit(1580554890.757:39): pid=9242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir564930874/syzkaller.csOadF/46/file0" dev="sda1" ino=16521 res=1 11:01:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000320019010000000000000000020000000400000018000100140010000c"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:01:30 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:01:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x18, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "4a085726e25e3fc5"}, 0x4}}, @CGW_CS_CRC8={0x120, 0x6, {0x0, 0x36, 0x0, 0x0, 0x0, "1dbbdfd82e9a27587cbef790972d8afd36cbbd133c9ee7cae43e07560e47b5bb7483b9b53c306729bc2ed7c1f1aa49c899c2b0b3ecb59e1893dc7653f3706bec6f82d8bb96327d344d371d9ef2a44bf00d8f36dcee61c5220a055f58709b31490a399984226bcc4a4c0cb06237a7baba72cd22ee8035861ceae25a246223c1c7bbf2124c1790e4cbf9087395a091fdb100b99b7345c700af6338664b3bcc6a450b9cbf73ee48638248763c3e88b50a2f3a6bc90dea3199fd10a4a7fd4cf64dbd8d594f527132472a1b9c1a7d55d17e82b70b2bbd3f132a7c3f22309ff9cbe8642f4074dfc779f53c859531516484f73435b45ddb04c5fc6333e345854656c461", 0x0, "7535854046c9cc3548f87cf96f4040af5da388d0"}}]}, 0x14c}}, 0x0) 11:01:31 executing program 1: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) 11:01:31 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:01:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x18, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "4a085726e25e3fc5"}, 0x4}}, @CGW_CS_CRC8={0x120, 0x6, {0x0, 0x36, 0x0, 0x0, 0x0, "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", 0x0, "7535854046c9cc3548f87cf96f4040af5da388d0"}}]}, 0x14c}}, 0x0) 11:01:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x18, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "4a085726e25e3fc5"}, 0x4}}, @CGW_CS_CRC8={0x120, 0x6, {0x0, 0x36, 0x0, 0x0, 0x0, "1dbbdfd82e9a27587cbef790972d8afd36cbbd133c9ee7cae43e07560e47b5bb7483b9b53c306729bc2ed7c1f1aa49c899c2b0b3ecb59e1893dc7653f3706bec6f82d8bb96327d344d371d9ef2a44bf00d8f36dcee61c5220a055f58709b31490a399984226bcc4a4c0cb06237a7baba72cd22ee8035861ceae25a246223c1c7bbf2124c1790e4cbf9087395a091fdb100b99b7345c700af6338664b3bcc6a450b9cbf73ee48638248763c3e88b50a2f3a6bc90dea3199fd10a4a7fd4cf64dbd8d594f527132472a1b9c1a7d55d17e82b70b2bbd3f132a7c3f22309ff9cbe8642f4074dfc779f53c859531516484f73435b45ddb04c5fc6333e345854656c461", 0x0, "7535854046c9cc3548f87cf96f4040af5da388d0"}}]}, 0x14c}}, 0x0) 11:01:31 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 129.126374][ C1] net_ratelimit: 7 callbacks suppressed [ 129.126384][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 129.137811][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:01:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:01:33 executing program 1: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) 11:01:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x18, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "4a085726e25e3fc5"}, 0x4}}, @CGW_CS_CRC8={0x120, 0x6, {0x0, 0x36, 0x0, 0x0, 0x0, "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", 0x0, "7535854046c9cc3548f87cf96f4040af5da388d0"}}]}, 0x14c}}, 0x0) 11:01:33 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) 11:01:33 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) 11:01:33 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:01:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 130.929158][ T26] audit: type=1804 audit(1580554893.297:40): pid=9301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir564930874/syzkaller.csOadF/47/file0" dev="sda1" ino=16692 res=1 [ 131.101009][ T26] audit: type=1804 audit(1580554893.457:41): pid=9309 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir416171644/syzkaller.XQlQh6/60/file0" dev="sda1" ino=16693 res=1 [ 131.216870][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 131.223091][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:01:34 executing program 1: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) 11:01:34 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) 11:01:34 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:01:34 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) [ 132.246829][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 132.253388][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 132.566743][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 132.572972][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:01:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 132.896378][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 132.902259][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 133.173805][ T26] audit: type=1804 audit(1580554895.537:42): pid=9328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir966766591/syzkaller.nWdkBK/44/file0" dev="sda1" ino=16518 res=1 11:01:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:01:36 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) 11:01:36 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) 11:01:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:01:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 134.651237][ T26] audit: type=1804 audit(1580554897.007:43): pid=9339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785737677/syzkaller.W66Otk/49/file0" dev="sda1" ino=16689 res=1 [ 134.792936][ T26] audit: type=1804 audit(1580554897.157:44): pid=9349 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir564930874/syzkaller.csOadF/48/file0" dev="sda1" ino=16700 res=1 [ 134.878765][ T26] audit: type=1804 audit(1580554897.197:45): pid=9350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir966766591/syzkaller.nWdkBK/45/file0" dev="sda1" ino=16704 res=1 11:01:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 135.330698][ T26] audit: type=1804 audit(1580554897.687:46): pid=9355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir416171644/syzkaller.XQlQh6/61/file0" dev="sda1" ino=16693 res=1 11:01:37 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) 11:01:37 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap='nodevmap'}, {@privport='privport'}, {@access_uid={'access'}}, {@fscache='fscache'}, {@version_9p2000='version=9p2000'}]}}) 11:01:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap='nodevmap'}, {@privport='privport'}, {@access_uid={'access'}}, {@fscache='fscache'}, {@version_9p2000='version=9p2000'}]}}) 11:01:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:01:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap='nodevmap'}, {@privport='privport'}, {@access_uid={'access'}}, {@fscache='fscache'}, {@version_9p2000='version=9p2000'}]}}) 11:01:39 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) 11:01:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:01:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 136.854394][ T26] audit: type=1804 audit(1580554899.217:47): pid=9374 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir564930874/syzkaller.csOadF/49/file0" dev="sda1" ino=16700 res=1 [ 137.053677][ T26] audit: type=1804 audit(1580554899.417:48): pid=9387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir966766591/syzkaller.nWdkBK/46/file0" dev="sda1" ino=16712 res=1 11:01:39 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap='nodevmap'}, {@privport='privport'}, {@access_uid={'access'}}, {@fscache='fscache'}, {@version_9p2000='version=9p2000'}]}}) [ 137.122397][ T26] audit: type=1804 audit(1580554899.477:49): pid=9388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785737677/syzkaller.W66Otk/50/file0" dev="sda1" ino=16715 res=1 11:01:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 137.739871][ T26] audit: type=1804 audit(1580554900.107:50): pid=9398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir416171644/syzkaller.XQlQh6/62/file0" dev="sda1" ino=16693 res=1 11:01:40 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap='nodevmap'}, {@privport='privport'}, {@access_uid={'access'}}, {@fscache='fscache'}, {@version_9p2000='version=9p2000'}]}}) 11:01:40 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) time(0x0) 11:01:40 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap='nodevmap'}, {@privport='privport'}, {@access_uid={'access'}}, {@fscache='fscache'}, {@version_9p2000='version=9p2000'}]}}) 11:01:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @dev}]}}]}, 0x3c}}, 0x0) 11:01:41 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xb8) 11:01:41 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap='nodevmap'}, {@privport='privport'}, {@access_uid={'access'}}, {@fscache='fscache'}, {@version_9p2000='version=9p2000'}]}}) 11:01:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r2, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="34d899673eba96799868ae6e295c58c1"}, 0x1c, 0x0}}], 0x2, 0x0) 11:01:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfa, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:01:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @dev}]}}]}, 0x3c}}, 0x0) 11:01:41 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xb8) 11:01:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r2, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="34d899673eba96799868ae6e295c58c1"}, 0x1c, 0x0}}], 0x2, 0x0) [ 139.522334][ T26] audit: type=1804 audit(1580554901.887:51): pid=9436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785737677/syzkaller.W66Otk/51/file0" dev="sda1" ino=16717 res=1 11:01:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r2, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="34d899673eba96799868ae6e295c58c1"}, 0x1c, 0x0}}], 0x2, 0x0) 11:01:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @dev}]}}]}, 0x3c}}, 0x0) 11:01:42 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xb8) 11:01:42 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xb8) 11:01:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @dev}]}}]}, 0x3c}}, 0x0) 11:01:42 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xb8) 11:01:42 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xb8) 11:01:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @dev}]}}]}, 0x3c}}, 0x0) 11:01:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5001000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002801120008000100677470001c01020008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000300000008000200", @ANYRES32, @ANYBLOB="080003009000000008000200", @ANYRES32, @ANYBLOB="080004000000000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000200000008000000", @ANYRES32, @ANYBLOB="08000300090000000800040000000000080003003f00000008000200", @ANYRES32, @ANYBLOB="080004000000000008000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000100000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="0800040001000000080004000000000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000200000008000300ff00000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000100000008000200", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x150}}, 0x0) 11:01:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r2, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="34d899673eba96799868ae6e295c58c1"}, 0x1c, 0x0}}], 0x2, 0x0) 11:01:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @dev}]}}]}, 0x3c}}, 0x0) 11:01:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x401}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 11:01:43 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xb8) 11:01:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:43 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20044000) [ 141.554409][ T9484] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:01:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x401}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 11:01:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x401}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 141.754058][ T9484] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:01:44 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20044000) 11:01:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @dev}]}}]}, 0x3c}}, 0x0) 11:01:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5001000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002801120008000100677470001c01020008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000300000008000200", @ANYRES32, @ANYBLOB="080003009000000008000200", @ANYRES32, @ANYBLOB="080004000000000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000200000008000000", @ANYRES32, @ANYBLOB="08000300090000000800040000000000080003003f00000008000200", @ANYRES32, @ANYBLOB="080004000000000008000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000100000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="0800040001000000080004000000000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000200000008000300ff00000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000100000008000200", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x150}}, 0x0) 11:01:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x401}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 11:01:44 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20044000) 11:01:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x401}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 11:01:44 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20044000) 11:01:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5001000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002801120008000100677470001c01020008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000300000008000200", @ANYRES32, @ANYBLOB="080003009000000008000200", @ANYRES32, @ANYBLOB="080004000000000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000200000008000000", @ANYRES32, @ANYBLOB="08000300090000000800040000000000080003003f00000008000200", @ANYRES32, @ANYBLOB="080004000000000008000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000100000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="0800040001000000080004000000000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000200000008000300ff00000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000100000008000200", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x150}}, 0x0) 11:01:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) 11:01:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x401}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 11:01:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x401}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 11:01:44 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = inotify_init1(0x0) io_submit(r0, 0x2, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0xc494703626fb2f78, 0x0, r2, 0x0}]) 11:01:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5001000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002801120008000100677470001c01020008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000300000008000200", @ANYRES32, @ANYBLOB="080003009000000008000200", @ANYRES32, @ANYBLOB="080004000000000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000200000008000000", @ANYRES32, @ANYBLOB="08000300090000000800040000000000080003003f00000008000200", @ANYRES32, @ANYBLOB="080004000000000008000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000100000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="0800040001000000080004000000000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000200000008000300ff00000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000100000008000200", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x150}}, 0x0) 11:01:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) 11:01:45 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = inotify_init1(0x0) io_submit(r0, 0x2, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0xc494703626fb2f78, 0x0, r2, 0x0}]) 11:01:45 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = inotify_init1(0x0) io_submit(r0, 0x2, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0xc494703626fb2f78, 0x0, r2, 0x0}]) [ 142.961441][ T9546] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:01:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) 11:01:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 143.318426][ T9566] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 143.485418][ T9572] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:01:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:46 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = inotify_init1(0x0) io_submit(r0, 0x2, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0xc494703626fb2f78, 0x0, r2, 0x0}]) 11:01:46 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = inotify_init1(0x0) io_submit(r0, 0x2, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0xc494703626fb2f78, 0x0, r2, 0x0}]) 11:01:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) 11:01:46 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = inotify_init1(0x0) io_submit(r0, 0x2, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0xc494703626fb2f78, 0x0, r2, 0x0}]) 11:01:46 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = inotify_init1(0x0) io_submit(r0, 0x2, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0xc494703626fb2f78, 0x0, r2, 0x0}]) 11:01:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 143.980525][ T9589] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:01:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 144.309439][ T9606] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:01:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 144.521360][ T9601] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 144.710440][ T9609] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 144.825780][ T9626] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 144.877387][ T9618] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:01:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:49 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) [ 147.208585][ T9685] limit_periodic_timer_frequency: 8 callbacks suppressed [ 147.208614][ T9685] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 147.215801][ T9684] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 147.326190][ T9677] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:01:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:49 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) [ 147.540943][ T9697] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:01:50 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) 11:01:50 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) [ 147.991420][ T9708] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:50 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) 11:01:50 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) 11:01:50 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) [ 148.474164][ T9724] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 148.646236][ T9722] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:01:51 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) 11:01:51 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) 11:01:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:51 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) 11:01:51 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) [ 149.295276][ T9748] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:01:51 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) 11:01:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 149.370296][ T9756] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:51 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) 11:01:51 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1013fc, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x82155324ed1d4eb8) [ 149.468427][ T9756] bond1 (unregistering): Released all slaves [ 149.526431][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 149.532300][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:01:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003780)=ANY=[@ANYBLOB="14000000040a331c7816a5377616b9c9d0d1909b"], 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x3a7, 0x0) [ 149.827993][ T9756] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 149.843059][ T9765] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 149.908465][ T9784] bond1 (unregistering): Released all slaves 11:01:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f00000000c0)=0x5e7, 0x1dc) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 11:01:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') sendfile(r0, r0, &(0x7f0000000080)=0x20000088, 0x9) 11:01:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f00000000c0)=0x5e7, 0x1dc) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 11:01:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYBLOB="eb1ea132c9402f8af2a7cfb491c9b157572d1a5ef4e147c2421f62b4ef2c05dfc0dea6b650dd8ce8dd9217dd9b5d7018cb303611501db2f4c9dccdb73c0f3f59644a13d13999cb4b5a23e95ae61f2e5509014b27ef4bc45b1f84395e788ca5463916248f8610bb8b617ce9641ba79fb7a0d11dc64252b8d5b1df98f27073724a35cf77fe5c1dc44410f74e77329ff8af1b5b7c78db9e833ab32df246d5aad2833ecf462090d2b1b30b55925fe1de855e27d0400ccb2a36fcdf7a8f6cf69f44960aea", @ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES64=0x0, @ANYRES32, @ANYRESHEX, @ANYRESOCT], @ANYBLOB="e85c31a06a0033ee7b9598aad5581a4dfb4522434dff6cbad5e9e9fb42e995d36caac0863c87cb2a362df4f01db95d008853d6065550123d7dd0bf058995c8d3724f73c3aee1900ac2aca6fdd2f452fdfc64859eafa4a1ebe4fcbde23db2dc7ff11cb494ce95a089fe1e2c175b49d750b8f1c8063959249d89d5d5e3c7220b2c86a654a3449adabc9894c91e6bd5916eba2c8af32341390a6af8cd0ffbb4e6e185ea7aac352c2f7c22a5cde2", @ANYBLOB="8888", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESHEX], 0xfffffe65) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x400004) 11:01:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003780)=ANY=[@ANYBLOB="14000000040a331c7816a5377616b9c9d0d1909b"], 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x3a7, 0x0) 11:01:52 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) [ 150.332771][ T9804] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:01:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') sendfile(r0, r0, &(0x7f0000000080)=0x20000088, 0x9) [ 150.460922][ T9805] bond1 (unregistering): Released all slaves [ 150.566436][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 150.572229][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:01:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f00000000c0)=0x5e7, 0x1dc) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 11:01:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003780)=ANY=[@ANYBLOB="14000000040a331c7816a5377616b9c9d0d1909b"], 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x3a7, 0x0) 11:01:53 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) 11:01:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') sendfile(r0, r0, &(0x7f0000000080)=0x20000088, 0x9) [ 150.755542][ T9819] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 11:01:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f00000000c0)=0x5e7, 0x1dc) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 11:01:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003780)=ANY=[@ANYBLOB="14000000040a331c7816a5377616b9c9d0d1909b"], 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x3a7, 0x0) 11:01:53 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) [ 150.953416][ T9819] bond1 (unregistering): Released all slaves [ 150.966397][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 150.972186][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:01:53 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) [ 151.128409][ T9830] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:01:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYBLOB="eb1ea132c9402f8af2a7cfb491c9b157572d1a5ef4e147c2421f62b4ef2c05dfc0dea6b650dd8ce8dd9217dd9b5d7018cb303611501db2f4c9dccdb73c0f3f59644a13d13999cb4b5a23e95ae61f2e5509014b27ef4bc45b1f84395e788ca5463916248f8610bb8b617ce9641ba79fb7a0d11dc64252b8d5b1df98f27073724a35cf77fe5c1dc44410f74e77329ff8af1b5b7c78db9e833ab32df246d5aad2833ecf462090d2b1b30b55925fe1de855e27d0400ccb2a36fcdf7a8f6cf69f44960aea", @ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES64=0x0, @ANYRES32, @ANYRESHEX, @ANYRESOCT], @ANYBLOB="e85c31a06a0033ee7b9598aad5581a4dfb4522434dff6cbad5e9e9fb42e995d36caac0863c87cb2a362df4f01db95d008853d6065550123d7dd0bf058995c8d3724f73c3aee1900ac2aca6fdd2f452fdfc64859eafa4a1ebe4fcbde23db2dc7ff11cb494ce95a089fe1e2c175b49d750b8f1c8063959249d89d5d5e3c7220b2c86a654a3449adabc9894c91e6bd5916eba2c8af32341390a6af8cd0ffbb4e6e185ea7aac352c2f7c22a5cde2", @ANYBLOB="8888", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESHEX], 0xfffffe65) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x400004) 11:01:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYBLOB="eb1ea132c9402f8af2a7cfb491c9b157572d1a5ef4e147c2421f62b4ef2c05dfc0dea6b650dd8ce8dd9217dd9b5d7018cb303611501db2f4c9dccdb73c0f3f59644a13d13999cb4b5a23e95ae61f2e5509014b27ef4bc45b1f84395e788ca5463916248f8610bb8b617ce9641ba79fb7a0d11dc64252b8d5b1df98f27073724a35cf77fe5c1dc44410f74e77329ff8af1b5b7c78db9e833ab32df246d5aad2833ecf462090d2b1b30b55925fe1de855e27d0400ccb2a36fcdf7a8f6cf69f44960aea", @ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES64=0x0, @ANYRES32, @ANYRESHEX, @ANYRESOCT], @ANYBLOB="e85c31a06a0033ee7b9598aad5581a4dfb4522434dff6cbad5e9e9fb42e995d36caac0863c87cb2a362df4f01db95d008853d6065550123d7dd0bf058995c8d3724f73c3aee1900ac2aca6fdd2f452fdfc64859eafa4a1ebe4fcbde23db2dc7ff11cb494ce95a089fe1e2c175b49d750b8f1c8063959249d89d5d5e3c7220b2c86a654a3449adabc9894c91e6bd5916eba2c8af32341390a6af8cd0ffbb4e6e185ea7aac352c2f7c22a5cde2", @ANYBLOB="8888", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESHEX], 0xfffffe65) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x400004) 11:01:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') sendfile(r0, r0, &(0x7f0000000080)=0x20000088, 0x9) [ 151.187305][ T9835] bond1 (unregistering): Released all slaves [ 151.286376][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 151.292390][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 151.319074][ T9837] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 151.366291][ T9839] bond1 (unregistering): Released all slaves 11:01:53 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) 11:01:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) [ 151.606380][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 151.612211][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 151.637651][ T9855] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:01:54 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) 11:01:54 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) [ 151.727258][ T9859] bond1 (unregistering): Released all slaves [ 151.946690][ T9860] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 151.994823][ T9861] bond1 (unregistering): Released all slaves [ 152.043041][ T9864] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 152.108673][ T9866] bond1 (unregistering): Released all slaves 11:01:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYBLOB="eb1ea132c9402f8af2a7cfb491c9b157572d1a5ef4e147c2421f62b4ef2c05dfc0dea6b650dd8ce8dd9217dd9b5d7018cb303611501db2f4c9dccdb73c0f3f59644a13d13999cb4b5a23e95ae61f2e5509014b27ef4bc45b1f84395e788ca5463916248f8610bb8b617ce9641ba79fb7a0d11dc64252b8d5b1df98f27073724a35cf77fe5c1dc44410f74e77329ff8af1b5b7c78db9e833ab32df246d5aad2833ecf462090d2b1b30b55925fe1de855e27d0400ccb2a36fcdf7a8f6cf69f44960aea", @ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES64=0x0, @ANYRES32, @ANYRESHEX, @ANYRESOCT], @ANYBLOB="e85c31a06a0033ee7b9598aad5581a4dfb4522434dff6cbad5e9e9fb42e995d36caac0863c87cb2a362df4f01db95d008853d6065550123d7dd0bf058995c8d3724f73c3aee1900ac2aca6fdd2f452fdfc64859eafa4a1ebe4fcbde23db2dc7ff11cb494ce95a089fe1e2c175b49d750b8f1c8063959249d89d5d5e3c7220b2c86a654a3449adabc9894c91e6bd5916eba2c8af32341390a6af8cd0ffbb4e6e185ea7aac352c2f7c22a5cde2", @ANYBLOB="8888", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESHEX], 0xfffffe65) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x400004) 11:01:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYBLOB="eb1ea132c9402f8af2a7cfb491c9b157572d1a5ef4e147c2421f62b4ef2c05dfc0dea6b650dd8ce8dd9217dd9b5d7018cb303611501db2f4c9dccdb73c0f3f59644a13d13999cb4b5a23e95ae61f2e5509014b27ef4bc45b1f84395e788ca5463916248f8610bb8b617ce9641ba79fb7a0d11dc64252b8d5b1df98f27073724a35cf77fe5c1dc44410f74e77329ff8af1b5b7c78db9e833ab32df246d5aad2833ecf462090d2b1b30b55925fe1de855e27d0400ccb2a36fcdf7a8f6cf69f44960aea", @ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES64=0x0, @ANYRES32, @ANYRESHEX, @ANYRESOCT], @ANYBLOB="e85c31a06a0033ee7b9598aad5581a4dfb4522434dff6cbad5e9e9fb42e995d36caac0863c87cb2a362df4f01db95d008853d6065550123d7dd0bf058995c8d3724f73c3aee1900ac2aca6fdd2f452fdfc64859eafa4a1ebe4fcbde23db2dc7ff11cb494ce95a089fe1e2c175b49d750b8f1c8063959249d89d5d5e3c7220b2c86a654a3449adabc9894c91e6bd5916eba2c8af32341390a6af8cd0ffbb4e6e185ea7aac352c2f7c22a5cde2", @ANYBLOB="8888", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESHEX], 0xfffffe65) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x400004) [ 152.208346][ T9868] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 152.248618][ T9870] bond1 (unregistering): Released all slaves 11:01:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003780)=ANY=[@ANYBLOB="14000000040a331c7816a5377616b9c9d0d1909b"], 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x3a7, 0x0) 11:01:54 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) 11:01:54 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) 11:01:54 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) [ 152.665511][ T9886] bond1 (unregistering): Released all slaves 11:01:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003780)=ANY=[@ANYBLOB="14000000040a331c7816a5377616b9c9d0d1909b"], 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x3a7, 0x0) [ 152.763114][ T9880] bond1 (unregistering): Released all slaves [ 152.901900][ T9892] bond1 (unregistering): Released all slaves 11:01:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003780)=ANY=[@ANYBLOB="14000000040a331c7816a5377616b9c9d0d1909b"], 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x3a7, 0x0) 11:01:55 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="c1911b50899ac669f44ae04e020acdb6ca1f439fb9644232f7acc7d08766684564f58d5458ab04bfe195af603f0d2ff2310ad9d172f198260f19b67eae0a85069ab3fbf4f1b9022130657c122bf0704c8b23dc205deb6f772706d76b004e02e80fb2d0b91ebdb06fc47d2e166b5a37e15080ad9e74cec175da104716050431928556cb827c9210849ee594b200553dcf5fcc02c6f2bd66a481043afd040c9840b98d305f3cce6c413c17871aad1b757e4ee390a9f23d88c53adf89a1b0c287b26b8aefe85ec6455c04d42b2660d0e0654af0104d26827d6c802ca6be65c5a9f66962c9055a20b21cd103ea9995f78939f7f7856d0a22d85603cd5cfd36ca", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="f3caab6fc36271ad29364fb97ada09ee4d402ad5a1e08511a388464a5e53eca6252ed449f0c2bcb28dd78b7b8f26dba5125b7f8a6dfd9442467e82f22d2bc76ff48e3474149c6130ef474f0ed71c5916872a9ed734cb04be1ef2c04323ec29db1b22d75cca5191535419f8fd707aaf9f24383e3c3eedaebfaa9b1bb93af34804d8615a4e7d1504e55fb21d3201e3b4bd116d7390c86aa47b25871f8e570da1f88733b64796dcd2ee1360c34ec476e73e775d672426ad7a0e79782e404c52b440234c6b03ab20caf54324dc6e3acd751452182c93879583295fc1120ce4fdc64552294072ae886d6a2c14907686ada3697ea63ed9fdcc6f9f1ed3b25b62e93e68fc22d91312b43fc61e3aeb3cc612faedbd8cf0bb897ae11fb7af3ce96d76cffba750625b3a1ef2b00214d4d16e3a73499294a5fb50c82dbd0190bf9a2d60dffa62c2ca43079c13ff9c7e60d373dbc93b3eb6030e855bb3663521d9d565a39fd5a997af3cbdc97d04145cc2201026b21b9881c75860044f955fed59b28ba1daec6e91797b53c6085cdb1f1a6a9dcb9c3a426026942e07b6b5a7e76589bdf0cc128456c97765f491044b05ec6a7f675ac87a05a037733c9a37b3bd572cb08d7c415f2a7939271147100603b12537d1bfbf62fca36fd1081d01c0d6d45d094524bd7268957361f007dfb025dcf993db915b05fa98dcef2d9df149f9e0b82ae79ee4119f66fc09ee5a35d857096a47683a0278ea7e706c97b9712d883fe2eaf83b646dcef7dff5a2c0153302021d5f282d31d225b30a7aa23f398aae7b3fd51e53d75674e5aa9a6880982af8fc1a843cb1fd14943fd0238fad1ef8a73a99fceea8bd05ea26c771f709dd9c84db53b06e91ed16d46d501c42da218c5ba72073fcccd8496dcbb81a1db7dc6cea68e9d86647ec47ed1be678e7084eda5d124895653b91c977d53b318f37a6fcf7f63da61607543d222efd4269b3b0f70c491056a84376eb51616b890590ef51acbbc8a7602da0799d66b826d6d0f1ac22bdeb1980d69721bd4b2184d6ed7db3de09d540be03352ae5f85ede056c2d66d0b4340735d3188fbc412fb9c11bb1520d47a42f1125164278c38ca983fdd3ad079855bcfca95d4fe4ee2990378dfc950af77ab05f0d8e7d99627e7579cb20d7460fe61a266d7f5a13986192e70c6b4e1a2401ec7988d27d944ee27709089f6bdc545f03c2a5ad1feea852856256cb59e4e300acf7db6549f6a5af415216c18cd96e48c97f6a393d782fa76e0ef2dd35612d155be7455e6def691b8048dbb96d2c859649b861a9ae123023828ce6a5cd3b3185235fa17947cd855b97e4f66cc8d5cc5be145ecb0ebec5eebc6c06dc70cba2d5a3609c4dcf7b3aac170d89af0ddab5e4669814c9b32f219ba7e2e33ab11c68d5ab7b5bb18f8485279283b8b95651967c7c60dd0878cf35d5d526f0ab733533a339b62fe4d1d30f3b56c54f9cf6ea939f832ab528440bbb2eb9ef19304d75e2ccf267bbc0c59f253bf32ae384dd36a6701bfd51c80f6130dc36f7d587c45b340a2c1ac82737af3f0888f2fd856652ed34fe98b5d9971e39157d1d13ee0f674479bc73dc51e979e5e14ea3fd4845499c7cef9e85c483441d69b5102684ac48ef7ce71f7b13c5ff182a94aae487d8bb0a00233afbe9bd3529a038401e105b16a470ad2fab5753eeee254b22faadf4c07d42d73cc1da6636e95f752a0c293f1a3297dca73320384583c7b2da1e2fa23b3dba05603e10e49c36bc5de28b507db469437adb16d93884dd991a1867d0e09240e23c0f2478490ce83830960e2878c5b560dddcd610da9baf0a0c7051f01c47d6490dcdfd8e99f7f9b7cbafd434b7b2971e0585f4ccc22a774d9c26ee23f26944a4650fc13ddc9a413d895202bec2cdd40a8bfc30b4665ef71ebc8dbabbf4cfae747d895c4112fbb22a94aabe12b63add303600ea29f1135703bdbcea5ebe78ec90498709b140285c7ef4c773c6a8e4c13772d0776d9e296c04c151d223f90d37512f5df770c4ff8531590561a9697b0b28d7bbb813c302135110c8ca04ce205c94bcc78a8d564e74168b709fb04c3300880244f31679d091dd64968624e6c60ecf3fc34ac707bb400ab89207f185b50c836879c624efdb2dfeb0eb9e1223461dcdeef0e5b1ca5b9715b1d882c4b493aa93282616c8f5215291b68ffccaa5d59b73853ca7e4dfa07a5b76134cd2cbbf1d79b99a0bcd09c4a400b5555ed21f6da6fdb62a4fa7fbf3b61f308f519f406b4ef01fc0b150c251b1e3c1320b5910594a406b5904a973ac34cc35bd393de13862e83a9d6e3e24122718ffd437a4fd49da505afb393e35bc4200e2c6fd37c4a145ef080547cf5065545fa9d84c50fd4f64dd34c49876cedef5a2fc96d9968f2d07637be7752f1003f80e24569ad7fc56bff9b19d954f220c27906e34b6d97c129a1918891964073c2fb2ba88b8d509d8bfe0168819766a873a46fd9b2b326dd642f5debae700b61fe5d4a59d29d0ac9fc53fce5463835a197b663ecefbf928c7b6bafd9a583990b880d248bc86779531d671dfe9f08cffde70c7bbc2a93be4d86d681ab85cd03a63782d358432ff0df96922d9e7bae059308101f340a5cc9678b121d8ccf3883cd98cd037a8503231815d7aff44390a6daa99f289cf5a842ed5ca182d4179ef3512a6314c97bd4575b77170a6281c08361dd9f2c8c418ff679467dfd64fc80b68ad09de27d0faffa11945bafed9331469a1a2ddb1ac971f1ed149e0d965790ed5b5eda230a742de562da174ecc838982ad23e8ca8e2694112c986e5faabb79662890fe54d5883755268b2e390224a6", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:01:55 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x48, 0x0, r5}}, 0x20}}, 0x0) 11:01:55 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:01:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1) [ 153.490479][ T9916] bond1 (unregistering): Released all slaves 11:01:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYBLOB="eb1ea132c9402f8af2a7cfb491c9b157572d1a5ef4e147c2421f62b4ef2c05dfc0dea6b650dd8ce8dd9217dd9b5d7018cb303611501db2f4c9dccdb73c0f3f59644a13d13999cb4b5a23e95ae61f2e5509014b27ef4bc45b1f84395e788ca5463916248f8610bb8b617ce9641ba79fb7a0d11dc64252b8d5b1df98f27073724a35cf77fe5c1dc44410f74e77329ff8af1b5b7c78db9e833ab32df246d5aad2833ecf462090d2b1b30b55925fe1de855e27d0400ccb2a36fcdf7a8f6cf69f44960aea", @ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES64=0x0, @ANYRES32, @ANYRESHEX, @ANYRESOCT], @ANYBLOB="e85c31a06a0033ee7b9598aad5581a4dfb4522434dff6cbad5e9e9fb42e995d36caac0863c87cb2a362df4f01db95d008853d6065550123d7dd0bf058995c8d3724f73c3aee1900ac2aca6fdd2f452fdfc64859eafa4a1ebe4fcbde23db2dc7ff11cb494ce95a089fe1e2c175b49d750b8f1c8063959249d89d5d5e3c7220b2c86a654a3449adabc9894c91e6bd5916eba2c8af32341390a6af8cd0ffbb4e6e185ea7aac352c2f7c22a5cde2", @ANYBLOB="8888", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESHEX], 0xfffffe65) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x400004) [ 153.711685][ T9923] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 11:01:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYBLOB="eb1ea132c9402f8af2a7cfb491c9b157572d1a5ef4e147c2421f62b4ef2c05dfc0dea6b650dd8ce8dd9217dd9b5d7018cb303611501db2f4c9dccdb73c0f3f59644a13d13999cb4b5a23e95ae61f2e5509014b27ef4bc45b1f84395e788ca5463916248f8610bb8b617ce9641ba79fb7a0d11dc64252b8d5b1df98f27073724a35cf77fe5c1dc44410f74e77329ff8af1b5b7c78db9e833ab32df246d5aad2833ecf462090d2b1b30b55925fe1de855e27d0400ccb2a36fcdf7a8f6cf69f44960aea", @ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES64=0x0, @ANYRES32, @ANYRESHEX, @ANYRESOCT], @ANYBLOB="e85c31a06a0033ee7b9598aad5581a4dfb4522434dff6cbad5e9e9fb42e995d36caac0863c87cb2a362df4f01db95d008853d6065550123d7dd0bf058995c8d3724f73c3aee1900ac2aca6fdd2f452fdfc64859eafa4a1ebe4fcbde23db2dc7ff11cb494ce95a089fe1e2c175b49d750b8f1c8063959249d89d5d5e3c7220b2c86a654a3449adabc9894c91e6bd5916eba2c8af32341390a6af8cd0ffbb4e6e185ea7aac352c2f7c22a5cde2", @ANYBLOB="8888", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESHEX], 0xfffffe65) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x400004) 11:01:56 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90202", 0x11}], 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904064865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 11:01:56 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="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", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:01:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1) [ 154.292294][ T9967] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 11:01:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90202", 0x11}], 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904064865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 11:01:57 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) [ 154.925648][ T9995] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 11:01:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1) 11:01:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90202", 0x11}], 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904064865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 155.800502][T10018] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 11:01:58 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:01:58 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="c1911b50899ac669f44ae04e020acdb6ca1f439fb9644232f7acc7d08766684564f58d5458ab04bfe195af603f0d2ff2310ad9d172f198260f19b67eae0a85069ab3fbf4f1b9022130657c122bf0704c8b23dc205deb6f772706d76b004e02e80fb2d0b91ebdb06fc47d2e166b5a37e15080ad9e74cec175da104716050431928556cb827c9210849ee594b200553dcf5fcc02c6f2bd66a481043afd040c9840b98d305f3cce6c413c17871aad1b757e4ee390a9f23d88c53adf89a1b0c287b26b8aefe85ec6455c04d42b2660d0e0654af0104d26827d6c802ca6be65c5a9f66962c9055a20b21cd103ea9995f78939f7f7856d0a22d85603cd5cfd36ca", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="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", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:01:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1) 11:01:58 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90202", 0x11}], 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904064865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 11:01:58 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) [ 156.748103][T10037] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 11:01:59 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:01:59 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:00 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:00 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:01 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:01 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="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", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:02:01 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:02 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:02 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:03 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:03 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:03 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:03 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:04 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:04 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:05 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:05 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:05 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:05 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:06 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:06 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:06 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:07 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:07 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:07 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:07 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:07 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:07 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:08 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1) 11:02:08 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1) 11:02:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1) 11:02:09 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:09 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:09 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1) 11:02:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1) 11:02:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="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", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:02:11 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="f3caab6fc36271ad29364fb97ada09ee4d402ad5a1e08511a388464a5e53eca6252ed449f0c2bcb28dd78b7b8f26dba5125b7f8a6dfd9442467e82f22d2bc76ff48e3474149c6130ef474f0ed71c5916872a9ed734cb04be1ef2c04323ec29db1b22d75cca5191535419f8fd707aaf9f24383e3c3eedaebfaa9b1bb93af34804d8615a4e7d1504e55fb21d3201e3b4bd116d7390c86aa47b25871f8e570da1f88733b64796dcd2ee1360c34ec476e73e775d672426ad7a0e79782e404c52b440234c6b03ab20caf54324dc6e3acd751452182c93879583295fc1120ce4fdc64552294072ae886d6a2c14907686ada3697ea63ed9fdcc6f9f1ed3b25b62e93e68fc22d91312b43fc61e3aeb3cc612faedbd8cf0bb897ae11fb7af3ce96d76cffba750625b3a1ef2b00214d4d16e3a73499294a5fb50c82dbd0190bf9a2d60dffa62c2ca43079c13ff9c7e60d373dbc93b3eb6030e855bb3663521d9d565a39fd5a997af3cbdc97d04145cc2201026b21b9881c75860044f955fed59b28ba1daec6e91797b53c6085cdb1f1a6a9dcb9c3a426026942e07b6b5a7e76589bdf0cc128456c97765f491044b05ec6a7f675ac87a05a037733c9a37b3bd572cb08d7c415f2a7939271147100603b12537d1bfbf62fca36fd1081d01c0d6d45d094524bd7268957361f007dfb025dcf993db915b05fa98dcef2d9df149f9e0b82ae79ee4119f66fc09ee5a35d857096a47683a0278ea7e706c97b9712d883fe2eaf83b646dcef7dff5a2c0153302021d5f282d31d225b30a7aa23f398aae7b3fd51e53d75674e5aa9a6880982af8fc1a843cb1fd14943fd0238fad1ef8a73a99fceea8bd05ea26c771f709dd9c84db53b06e91ed16d46d501c42da218c5ba72073fcccd8496dcbb81a1db7dc6cea68e9d86647ec47ed1be678e7084eda5d124895653b91c977d53b318f37a6fcf7f63da61607543d222efd4269b3b0f70c491056a84376eb51616b890590ef51acbbc8a7602da0799d66b826d6d0f1ac22bdeb1980d69721bd4b2184d6ed7db3de09d540be03352ae5f85ede056c2d66d0b4340735d3188fbc412fb9c11bb1520d47a42f1125164278c38ca983fdd3ad079855bcfca95d4fe4ee2990378dfc950af77ab05f0d8e7d99627e7579cb20d7460fe61a266d7f5a13986192e70c6b4e1a2401ec7988d27d944ee27709089f6bdc545f03c2a5ad1feea852856256cb59e4e300acf7db6549f6a5af415216c18cd96e48c97f6a393d782fa76e0ef2dd35612d155be7455e6def691b8048dbb96d2c859649b861a9ae123023828ce6a5cd3b3185235fa17947cd855b97e4f66cc8d5cc5be145ecb0ebec5eebc6c06dc70cba2d5a3609c4dcf7b3aac170d89af0ddab5e4669814c9b32f219ba7e2e33ab11c68d5ab7b5bb18f8485279283b8b95651967c7c60dd0878cf35d5d526f0ab733533a339b62fe4d1d30f3b56c54f9cf6ea939f832ab528440bbb2eb9ef19304d75e2ccf267bbc0c59f253bf32ae384dd36a6701bfd51c80f6130dc36f7d587c45b340a2c1ac82737af3f0888f2fd856652ed34fe98b5d9971e39157d1d13ee0f674479bc73dc51e979e5e14ea3fd4845499c7cef9e85c483441d69b5102684ac48ef7ce71f7b13c5ff182a94aae487d8bb0a00233afbe9bd3529a038401e105b16a470ad2fab5753eeee254b22faadf4c07d42d73cc1da6636e95f752a0c293f1a3297dca73320384583c7b2da1e2fa23b3dba05603e10e49c36bc5de28b507db469437adb16d93884dd991a1867d0e09240e23c0f2478490ce83830960e2878c5b560dddcd610da9baf0a0c7051f01c47d6490dcdfd8e99f7f9b7cbafd434b7b2971e0585f4ccc22a774d9c26ee23f26944a4650fc13ddc9a413d895202bec2cdd40a8bfc30b4665ef71ebc8dbabbf4cfae747d895c4112fbb22a94aabe12b63add303600ea29f1135703bdbcea5ebe78ec90498709b140285c7ef4c773c6a8e4c13772d0776d9e296c04c151d223f90d37512f5df770c4ff8531590561a9697b0b28d7bbb813c302135110c8ca04ce205c94bcc78a8d564e74168b709fb04c3300880244f31679d091dd64968624e6c60ecf3fc34ac707bb400ab89207f185b50c836879c624efdb2dfeb0eb9e1223461dcdeef0e5b1ca5b9715b1d882c4b493aa93282616c8f5215291b68ffccaa5d59b73853ca7e4dfa07a5b76134cd2cbbf1d79b99a0bcd09c4a400b5555ed21f6da6fdb62a4fa7fbf3b61f308f519f406b4ef01fc0b150c251b1e3c1320b5910594a406b5904a973ac34cc35bd393de13862e83a9d6e3e24122718ffd437a4fd49da505afb393e35bc4200e2c6fd37c4a145ef080547cf5065545fa9d84c50fd4f64dd34c49876cedef5a2fc96d9968f2d07637be7752f1003f80e24569ad7fc56bff9b19d954f220c27906e34b6d97c129a1918891964073c2fb2ba88b8d509d8bfe0168819766a873a46fd9b2b326dd642f5debae700b61fe5d4a59d29d0ac9fc53fce5463835a197b663ecefbf928c7b6bafd9a583990b880d248bc86779531d671dfe9f08cffde70c7bbc2a93be4d86d681ab85cd03a63782d358432ff0df96922d9e7bae059308101f340a5cc9678b121d8ccf3883cd98cd037a8503231815d7aff44390a6daa99f289cf5a842ed5ca182d4179ef3512a6314c97bd4575b77170a6281c08361dd9f2c8c418ff679467dfd64fc80b68ad09de27d0faffa11945bafed9331469a1a2ddb1ac971f1ed149e0d965790ed5b5eda230a742de562da174ecc838982ad23e8ca8e2694112c986e5faabb79662890fe54d5883755268b2e390224a6", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:02:11 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="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", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:02:11 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x0, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x0, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87"}, 0x86) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r9, r8) sendmmsg(r4, &(0x7f0000007fc0), 0xc3, 0x0) 11:02:11 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="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", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:02:11 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1) 11:02:12 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="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", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:02:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="c1911b50899ac669f44ae04e020acdb6ca1f439fb9644232f7acc7d08766684564f58d5458ab04bfe195af603f0d2ff2310ad9d172f198260f19b67eae0a85069ab3fbf4f1b9022130657c122bf0704c8b23dc205deb6f772706d76b004e02e80fb2d0b91ebdb06fc47d2e166b5a37e15080ad9e74cec175da104716050431928556cb827c9210849ee594b200553dcf5fcc02c6f2bd66a481043afd040c9840b98d305f3cce6c413c17871aad1b757e4ee390a9f23d88c53adf89a1b0c287b26b8aefe85ec6455c04d42b2660d0e0654af0104d26827d6c802ca6be65c5a9f66962c9055a20b21cd103ea9995f78939f7f7856d0a22d85603cd5cfd36ca", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="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", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:02:15 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="c1911b50899ac669f44ae04e020acdb6ca1f439fb9644232f7acc7d08766684564f58d5458ab04bfe195af603f0d2ff2310ad9d172f198260f19b67eae0a85069ab3fbf4f1b9022130657c122bf0704c8b23dc205deb6f772706d76b004e02e80fb2d0b91ebdb06fc47d2e166b5a37e15080ad9e74cec175da104716050431928556cb827c9210849ee594b200553dcf5fcc02c6f2bd66a481043afd040c9840b98d305f3cce6c413c17871aad1b757e4ee390a9f23d88c53adf89a1b0c287b26b8aefe85ec6455c04d42b2660d0e0654af0104d26827d6c802ca6be65c5a9f66962c9055a20b21cd103ea9995f78939f7f7856d0a22d85603cd5cfd36ca", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="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", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:02:15 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="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", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:02:15 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="c1911b50899ac669f44ae04e020acdb6ca1f439fb9644232f7acc7d08766684564f58d5458ab04bfe195af603f0d2ff2310ad9d172f198260f19b67eae0a85069ab3fbf4f1b9022130657c122bf0704c8b23dc205deb6f772706d76b004e02e80fb2d0b91ebdb06fc47d2e166b5a37e15080ad9e74cec175da104716050431928556cb827c9210849ee594b200553dcf5fcc02c6f2bd66a481043afd040c9840b98d305f3cce6c413c17871aad1b757e4ee390a9f23d88c53adf89a1b0c287b26b8aefe85ec6455c04d42b2660d0e0654af0104d26827d6c802ca6be65c5a9f66962c9055a20b21cd103ea9995f78939f7f7856d0a22d85603cd5cfd36ca", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="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", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:02:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064", 0x88}, {&(0x7f00000000c0)="4dd51ede1e89221babd41005243001fb51", 0x11}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821ba64910", 0x56}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {&(0x7f0000000640)="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", 0x7df}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25", 0x5d}], 0x7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x88, 0x104, 0x1, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f475"}], 0x88}}, {{&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @remote, 0x3}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c80)}, {0x0}, {0x0}, {&(0x7f0000003f80)}], 0x4, &(0x7f00000040c0)=[{0x10, 0x0, 0xcd}, {0x10, 0x117}, {0x10, 0x0, 0xc3}, {0x10, 0x0, 0xb2e}], 0x40}}], 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r0}) fsetxattr$security_evm(r3, &(0x7f0000000e40)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x339ac80a}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 11:02:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff87fffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000de00006a0a00fe00000000850000000d000000b70000000000000095000000000000002d0c45911e3b10e687ee8fc4d42dabb1bfa4f9d0c8aa5d5054e8c4d74c580daff8041a244891233cbd3b2038f940932198bb97c198fd027fb4f9ceaad9b90302415f9e8a8e437ed312cae23589fd8455400f06cf38887d70e3f0ea2cfb1da567098715641e6ea892ce2175223f58db222f8c84a8c2568596298a76a462428c7f36ea10b401ff5d2ed3e8cf4685adca75605d5e3fc8a472eafe"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff080351fffffe100004000638877fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) 11:02:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff87fffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000de00006a0a00fe00000000850000000d000000b70000000000000095000000000000002d0c45911e3b10e687ee8fc4d42dabb1bfa4f9d0c8aa5d5054e8c4d74c580daff8041a244891233cbd3b2038f940932198bb97c198fd027fb4f9ceaad9b90302415f9e8a8e437ed312cae23589fd8455400f06cf38887d70e3f0ea2cfb1da567098715641e6ea892ce2175223f58db222f8c84a8c2568596298a76a462428c7f36ea10b401ff5d2ed3e8cf4685adca75605d5e3fc8a472eafe"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff080351fffffe100004000638877fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) [ 177.596347][T10297] ================================================================== [ 177.604586][T10297] BUG: KCSAN: data-race in pid_update_inode / pid_update_inode [ 177.612217][T10297] [ 177.614841][T10297] read to 0xffff888125774588 of 2 bytes by task 10299 on cpu 0: [ 177.627409][T10297] pid_update_inode+0x25/0x70 [ 177.632715][T10297] pid_revalidate+0x91/0x120 [ 177.637310][T10297] lookup_fast+0x612/0x6c0 [ 177.641733][T10297] path_openat+0x2ac/0x3580 [ 177.646244][T10297] do_filp_open+0x11e/0x1b0 [ 177.650758][T10297] do_sys_open+0x3b3/0x4f0 [ 177.655701][T10297] __x64_sys_open+0x55/0x70 [ 177.660229][T10297] do_syscall_64+0xcc/0x3a0 [ 177.664747][T10297] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 177.670626][T10297] [ 177.672973][T10297] write to 0xffff888125774588 of 2 bytes by task 10297 on cpu 1: [ 177.681071][T10297] pid_update_inode+0x51/0x70 [ 177.686132][T10297] pid_revalidate+0x91/0x120 [ 177.691253][T10297] lookup_fast+0x612/0x6c0 [ 177.695677][T10297] path_openat+0x2ac/0x3580 [ 177.700235][T10297] do_filp_open+0x11e/0x1b0 [ 177.704750][T10297] do_sys_open+0x3b3/0x4f0 [ 177.709173][T10297] __x64_sys_open+0x55/0x70 [ 177.713683][T10297] do_syscall_64+0xcc/0x3a0 [ 177.718220][T10297] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 177.724100][T10297] [ 177.726437][T10297] Reported by Kernel Concurrency Sanitizer on: [ 177.732595][T10297] CPU: 1 PID: 10297 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 177.740219][T10297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.750305][T10297] ================================================================== [ 177.758483][T10297] Kernel panic - not syncing: panic_on_warn set ... [ 177.765514][T10297] CPU: 1 PID: 10297 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 177.773139][T10297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.783370][T10297] Call Trace: [ 177.786677][T10297] dump_stack+0x11d/0x181 [ 177.791020][T10297] panic+0x210/0x640 [ 177.794927][T10297] ? vprintk_func+0x8d/0x140 [ 177.799993][T10297] kcsan_report.cold+0xc/0xd [ 177.805284][T10297] kcsan_setup_watchpoint+0x3fe/0x460 [ 177.810676][T10297] __tsan_unaligned_write2+0xc7/0x110 [ 177.816064][T10297] pid_update_inode+0x51/0x70 [ 177.820753][T10297] pid_revalidate+0x91/0x120 [ 177.825352][T10297] lookup_fast+0x612/0x6c0 [ 177.830172][T10297] path_openat+0x2ac/0x3580 [ 177.834697][T10297] ? proc_pid_status+0xee1/0x1000 [ 177.839750][T10297] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 177.846006][T10297] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 177.851918][T10297] ? __read_once_size+0x41/0xe0 [ 177.856811][T10297] do_filp_open+0x11e/0x1b0 [ 177.861341][T10297] ? __alloc_fd+0x2ef/0x3b0 [ 177.865858][T10297] do_sys_open+0x3b3/0x4f0 [ 177.870302][T10297] __x64_sys_open+0x55/0x70 [ 177.874819][T10297] do_syscall_64+0xcc/0x3a0 [ 177.879336][T10297] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 177.885415][T10297] RIP: 0033:0x7fb26c770120 [ 177.889851][T10297] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 177.909542][T10297] RSP: 002b:00007ffe959d76c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 177.918016][T10297] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007fb26c770120 [ 177.925993][T10297] RDX: 00007ffe959d7703 RSI: 0000000000000000 RDI: 00007ffe959d76f0 [ 177.933964][T10297] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007fb26ca3855f [ 177.941945][T10297] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000016af220 [ 177.949925][T10297] R13: 0000000000000020 R14: 00007fb26ce25010 R15: 0000000000000000 [ 177.959423][T10297] Kernel Offset: disabled [ 177.963756][T10297] Rebooting in 86400 seconds..