x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) [ 282.320049][T10960] RAX: 0000000000000004 RBX: 00007f1244aa1c90 RCX: 000000000045a219 [ 282.328023][T10960] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 282.336019][T10960] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 282.336027][T10960] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1244aa26d4 [ 282.336035][T10960] R13: 00000000004c0ad5 R14: 00000000004d3568 R15: 0000000000000006 00:54:17 executing program 1 (fault-call:6 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(0x0, 0x200c2, 0x0) dup2(r1, r0) 00:54:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, 0xffffffffffffffff) 00:54:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[0x4000, 0x19853a0438a48987, 0x0, 0x5004], 0x8000, 0x0, 0x8}) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) ioctl$sock_netdev_private(r4, 0x89fd, &(0x7f0000000000)="9bd358b9352f10fbf1157861adb18a28fe0ea42f4ad75f9d6dc8ce956f908957f630fce248ab6a182e94") ioctl$KVM_RUN(r7, 0xae80, 0x0) dup2(r4, r3) 00:54:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, 0xffffffffffffffff) 00:54:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x0, 0x0) dup2(r1, r0) 00:54:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() memfd_create(&(0x7f0000000000)='\\\xf3vmnet1:systemvboxnet05\x00', 0x1) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000000)=@req={0x7, 0x5, 0x40, 0xffffff01}, 0x10) 00:54:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, 0xffffffffffffffff) 00:54:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x0, 0x0) dup2(r1, r0) 00:54:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = dup2(r5, r4) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r13, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r14 = accept$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c) r15 = dup2(r14, r13) getsockopt$netrom_NETROM_T2(r15, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x2) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x1c00008be) r16 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r17 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$TUNSETPERSIST(r17, 0x400454cb, 0x0) dup2(r16, r1) 00:54:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000040)=0x6, 0x4) dup2(r2, r1) 00:54:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x0, 0x0) dup2(r1, r0) 00:54:18 executing program 4 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000040)=r3, 0x1) flock(r0, 0x4) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$USBDEVFS_REAPURBNDELAY(r8, 0x4008550d, &(0x7f00000000c0)) 00:54:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000040)={0x8}) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r1) ioctl$SIOCAX25NOUID(r5, 0x89e3, &(0x7f0000000000)) [ 283.518733][T11060] FAULT_INJECTION: forcing a failure. [ 283.518733][T11060] name failslab, interval 1, probability 0, space 0, times 0 00:54:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(0xffffffffffffffff, r0) 00:54:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = dup2(r5, r4) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) write$FUSE_STATFS(r6, &(0x7f0000000000)={0x60, 0x0, 0x8, {{0x3, 0xcf, 0x2, 0x8, 0xd9af, 0x4, 0x3, 0x3ff}}}, 0x60) [ 283.609620][T11060] CPU: 1 PID: 11060 Comm: syz-executor.4 Not tainted 5.4.0-rc6-next-20191108 #0 [ 283.618681][T11060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.628739][T11060] Call Trace: [ 283.628767][T11060] dump_stack+0x197/0x210 [ 283.636376][T11060] should_fail.cold+0xa/0x15 [ 283.640996][T11060] ? fault_create_debugfs_attr+0x180/0x180 [ 283.646817][T11060] ? ___might_sleep+0x163/0x2c0 [ 283.651683][T11060] __should_failslab+0x121/0x190 [ 283.656639][T11060] should_failslab+0x9/0x14 [ 283.661149][T11060] __kmalloc+0x2e0/0x770 [ 283.661163][T11060] ? __lock_acquire+0x16f2/0x4a00 [ 283.661179][T11060] ? find_held_lock+0x35/0x130 [ 283.675206][T11060] ? fsnotify_clear_marks_by_group+0x37d/0x510 [ 283.681379][T11060] ? inotify_handle_event+0x22a/0x700 [ 283.686769][T11060] inotify_handle_event+0x22a/0x700 [ 283.692003][T11060] inotify_ignored_and_remove_idr+0xb1/0x130 [ 283.698001][T11060] ? inotify_read+0x810/0x810 [ 283.702702][T11060] ? inotify_free_event+0x20/0x20 [ 283.707743][T11060] inotify_freeing_mark+0x1e/0x30 [ 283.712779][T11060] fsnotify_free_mark+0xf1/0x150 [ 283.717734][T11060] fsnotify_clear_marks_by_group+0x385/0x510 [ 283.723725][T11060] ? lock_downgrade+0x920/0x920 [ 283.728588][T11060] ? rwlock_bug.part.0+0x90/0x90 [ 283.733547][T11060] ? fsnotify_add_mark+0xa0/0xa0 [ 283.738496][T11060] ? __kasan_check_read+0x11/0x20 [ 283.743533][T11060] ? do_raw_spin_unlock+0x57/0x270 [ 283.748667][T11060] fsnotify_destroy_group+0xd6/0x320 [ 283.753962][T11060] ? fsnotify_group_stop_queueing+0x60/0x60 [ 283.759858][T11060] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 283.766106][T11060] ? locks_remove_file+0x32f/0x580 [ 283.771227][T11060] ? fsnotify_first_mark+0x210/0x210 [ 283.776505][T11060] ? fcntl_setlk+0xd10/0xd10 [ 283.781095][T11060] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 283.787330][T11060] inotify_release+0x37/0x50 [ 283.791916][T11060] __fput+0x2ff/0x890 [ 283.795905][T11060] ? idr_callback.cold+0x67/0x67 [ 283.800852][T11060] ____fput+0x16/0x20 [ 283.804844][T11060] task_work_run+0x145/0x1c0 [ 283.809440][T11060] exit_to_usermode_loop+0x316/0x380 [ 283.814730][T11060] do_syscall_64+0x65f/0x760 [ 283.819326][T11060] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.825214][T11060] RIP: 0033:0x45a219 [ 283.829102][T11060] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.848706][T11060] RSP: 002b:00007fc663c80c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 00:54:19 executing program 4 (fault-call:6 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) [ 283.857118][T11060] RAX: 0000000000000004 RBX: 00007fc663c80c90 RCX: 000000000045a219 [ 283.857126][T11060] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 283.857134][T11060] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 283.857142][T11060] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc663c816d4 [ 283.857150][T11060] R13: 00000000004c0ad5 R14: 00000000004d3568 R15: 0000000000000006 00:54:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3800004, 0x93, r2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) rt_tgsigqueueinfo(r0, r3, 0x17, &(0x7f00000000c0)={0x10, 0x1, 0x7fffffff}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0x80000000}}], [{@permit_directio='permit_directio'}, {@audit='audit'}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r8}}, {@permit_directio='permit_directio'}, {@fsmagic={'fsmagic', 0x3d, 0x7}}]}}) 00:54:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(0xffffffffffffffff, r0) 00:54:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(0xffffffffffffffff, r0) [ 284.199865][T11097] fuse: Bad value for 'fd' 00:54:19 executing program 3: getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xfe) r4 = open(&(0x7f0000000000)='./file0\x00', 0x200c2, 0x80) dup2(r4, r0) 00:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffff60e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, 0xffffffffffffffff) 00:54:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x0, 0xe, &(0x7f0000000140)='memory.events\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001480)=':[\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000000)='{keyring,vboxnet1\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r6}, 0xc) dup2(r2, r1) 00:54:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb0c2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000220}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r5, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000000}, 0x8000) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r1) 00:54:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, 0xffffffffffffffff) 00:54:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000540)=0xaf, &(0x7f00000005c0)=0xfffffffffffffeb6) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000001c80)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000001cc0)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d00)={'irlan0\x00', r5}) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$bt_hidp(0x1f, 0x3, 0x6) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L+', 0x8001}, 0x28, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r10, 0x4}, &(0x7f0000000040)=0x8) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000080)='.\x00', 0xfe) r12 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r12, r11) ioctl$SIOCX25SCALLUSERDATA(r12, 0x89e5, &(0x7f0000000440)={0x34, "ef73fd11c428ee0075b211b198263541f673f108e1054873e7c324352e12a66d509b67a25ec80597307eebb42ac0207dc0958d8cc72466df969e904bbdc6ed94ee510db9a4af7ada00cb6a22cefa4fa4ff4d09b8dbca6f31ae52d42c5d7aa9d7fed2779aef6e621c66db212347bb48e29ff6f749725fa07c379abc98a38968bb"}) 00:54:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x39a3b737bb43625, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x6, &(0x7f00000001c0)=0x80) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:20 executing program 5: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x4) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000100)=0x3) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000000140)) dup2(r5, r4) r6 = socket(0xa, 0x1, 0x0) close(r6) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x10, &(0x7f0000000000)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000040)={r8, 0x1, 0x10}, 0xc) 00:54:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000000)=0x2) dup2(r2, r1) 00:54:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, 0xffffffffffffffff) 00:54:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) sched_getscheduler(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) [ 284.971928][T11142] sctp: [Deprecated]: syz-executor.5 (pid 11142) Use of struct sctp_assoc_value in delayed_ack socket option. [ 284.971928][T11142] Use struct sctp_sack_info instead 00:54:20 executing program 0 (fault-call:5 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:54:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x90000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) r2 = inotify_init() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0xc4, 0xff, 0x8, 0x0, 0x1, 0x20, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x100000000, 0xfff}, 0x1, 0x4, 0x3, 0x7, 0x36e, 0x4, 0x1}, r3, 0x1, r0, 0x2) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r2) 00:54:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x80, 0x4, 0x1, 0x3, 0xd5, 0x5, 0xda, 0x7, 0x0, 0x5, 0x7, 0xf848, 0xf2, 0x8001, 0x8, 0x689a5bbbffc9d753}}) [ 285.194051][T11163] FAULT_INJECTION: forcing a failure. [ 285.194051][T11163] name failslab, interval 1, probability 0, space 0, times 0 [ 285.263535][T11163] CPU: 1 PID: 11163 Comm: syz-executor.0 Not tainted 5.4.0-rc6-next-20191108 #0 [ 285.272598][T11163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.282646][T11163] Call Trace: [ 285.282672][T11163] dump_stack+0x197/0x210 [ 285.282694][T11163] should_fail.cold+0xa/0x15 [ 285.282715][T11163] ? fault_create_debugfs_attr+0x180/0x180 [ 285.282737][T11163] ? ___might_sleep+0x163/0x2c0 [ 285.282754][T11163] __should_failslab+0x121/0x190 [ 285.282769][T11163] should_failslab+0x9/0x14 [ 285.282782][T11163] __kmalloc+0x2e0/0x770 [ 285.282800][T11163] ? __lock_acquire+0x16f2/0x4a00 [ 285.315001][T11163] ? find_held_lock+0x35/0x130 [ 285.315026][T11163] ? fsnotify_clear_marks_by_group+0x37d/0x510 [ 285.315043][T11163] ? inotify_handle_event+0x22a/0x700 [ 285.315063][T11163] inotify_handle_event+0x22a/0x700 [ 285.315084][T11163] inotify_ignored_and_remove_idr+0xb1/0x130 [ 285.315097][T11163] ? inotify_read+0x810/0x810 [ 285.315119][T11163] ? inotify_free_event+0x20/0x20 [ 285.361506][T11163] inotify_freeing_mark+0x1e/0x30 [ 285.366536][T11163] fsnotify_free_mark+0xf1/0x150 [ 285.371489][T11163] fsnotify_clear_marks_by_group+0x385/0x510 [ 285.377486][T11163] ? lock_downgrade+0x920/0x920 [ 285.382349][T11163] ? rwlock_bug.part.0+0x90/0x90 [ 285.387290][T11163] ? fsnotify_add_mark+0xa0/0xa0 [ 285.392242][T11163] ? __kasan_check_read+0x11/0x20 [ 285.397270][T11163] ? do_raw_spin_unlock+0x57/0x270 [ 285.402393][T11163] fsnotify_destroy_group+0xd6/0x320 [ 285.407683][T11163] ? fsnotify_group_stop_queueing+0x60/0x60 [ 285.413591][T11163] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 285.419843][T11163] ? locks_remove_file+0x32f/0x580 [ 285.424969][T11163] ? fsnotify_first_mark+0x210/0x210 [ 285.430269][T11163] ? fcntl_setlk+0xd10/0xd10 [ 285.434876][T11163] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 285.441137][T11163] inotify_release+0x37/0x50 [ 285.445746][T11163] __fput+0x2ff/0x890 [ 285.449745][T11163] ? idr_callback.cold+0x67/0x67 [ 285.454701][T11163] ____fput+0x16/0x20 [ 285.458697][T11163] task_work_run+0x145/0x1c0 [ 285.463308][T11163] exit_to_usermode_loop+0x316/0x380 [ 285.468601][T11163] do_syscall_64+0x65f/0x760 [ 285.473193][T11163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.479176][T11163] RIP: 0033:0x45a219 [ 285.483065][T11163] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.502675][T11163] RSP: 002b:00007fcc5a1c4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 285.511091][T11163] RAX: 0000000000000004 RBX: 00007fcc5a1c4c90 RCX: 000000000045a219 [ 285.519061][T11163] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 285.527027][T11163] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 285.535005][T11163] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc5a1c56d4 [ 285.542988][T11163] R13: 00000000004c0ad5 R14: 00000000004d3568 R15: 0000000000000006 00:54:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x8, 0x80000001, 0x2, {0x9, @win={{0x1, 0x9, 0x7fffffff, 0x2}, 0xd2edc4c3a79343a3, 0x4, &(0x7f00000000c0)={{0x101, 0x4, 0xffff8001, 0xae}, &(0x7f0000000040)={{0x0, 0xa78, 0x6, 0x9}, &(0x7f0000000000)={{0xfff, 0x7, 0x200, 0x5f}}}}, 0x0, &(0x7f0000000100)="a64f9b46d5555526dd4ea36a12148c355b1ccea751e2ebb2ef516ad2f49cb4877da3208753814420c1292075235a782627dcb33822ad5219e954ea35", 0x81}}}) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 00:54:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000000)=""/44) dup2(r2, r1) 00:54:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x2}, 0x40, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup2(r0, r1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x29, 0x56, 0x6, 0x9, 0x0, 0x2e, 0xe4000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x4, 0x5}, 0x100, 0x2, 0xb7, 0x9, 0x3, 0x800, 0x285d}, 0xffffffffffffffff, 0xc, r2, 0x11) sched_setscheduler(0x0, 0x5, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f00000000c0)) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:54:21 executing program 0 (fault-call:5 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000000)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:54:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x301000, 0x0) dup2(r2, r1) 00:54:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:54:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xfe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r3, r4) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r1) 00:54:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="94b0a3937d933b127670a406920d6760b4d0b98e7054feac58268adf081e019abc530b154450356b28769a8212d9e1ac074a4d51adf2c50ef6420aa1c836159b572cedddb9cde97830407a343cd3ce47a7ed39162096cc76a56a143a9c9921e1303e45c24127db5cbca7f561035fd208933b444909790df8e2fd12becc82d0ed32e47b64153e9081f26891994c4b8ef226576350d2e7c45efbc66067e2098865a244ed79c137608eb27e2c7a9f6b7649be58f765ad92b084994deff8a3626df13047c92988f2e81d8266251f4060e61c5259a18c7a1a666932183121645985f605ff64d9", 0xe4}, {&(0x7f00000001c0)="6b35872864936862fc52b29035f318672dbff260d8214426b2d1532bc1bed72aa6be5b21889329d89271bdae6ae18bc86ce8cfe152de2800a06c2d085eeed9b9c4adb96196a1438baae540f9485355517243d43b718aa5c9015d29e02cb7386c7fa50558c7e0d66d4cc4ffb692d66966be9db9fe793dfd666d7282e295049cff4f6395feb6034009169a80f69cf1f622e7b9c085935f4e550392a52321e7498519cc19e19eb6e69e38d69d9241102815c7f2282f508c4294cea58497f289926a0cdb10c879e5d6e58bb2fb76c6975e276f7f", 0xd2}, {&(0x7f00000002c0)="0cd893e471a7e0090d5559a4dd9ff7a5674949950c8547e4ad0d691406b4648caffe03a30ba2b59c7332b42a312236d82769b6173abccf4436e55ded3e62c4e84c616dd98320ef40ac03335aa76e3d63d44504cdcfdbcc2b3bc2673bde460f362288c53fcd705b912872083016053526706bf6b32e82f168d6f3b88c7ba824a98c9de881cca9b53d6c1bd5d25d620572c46dc3576df0ae475d9dfd89cdd194015400ba01fc67933426117cdd2f41c09187a55d1b3d2b1052ea02495875ee7406d404dbc56aa6963aed26624a5e534298", 0xd0}, {&(0x7f00000003c0)="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", 0xfa}], 0x4) 00:54:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) setuid(r3) dup2(r1, r0) r4 = shmget(0x3, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$VIDIOC_SUBDEV_S_EDID(r7, 0xc0285629, &(0x7f0000000200)={0x0, 0x61d, 0x1, [], &(0x7f0000000180)=0x80}) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000140)=""/44) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r8) ioctl$SIOCAX25GETINFO(r9, 0x89ed, &(0x7f0000000000)) 00:54:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x17, r0, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='\x00', 0x0) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000340)=[{&(0x7f0000000000)="4aadecdc0ee43a1d34", 0x9}, {&(0x7f00000000c0)="fb7cb4d0c771e6d29c1c37b231514741d396ef47a300e9ea953f232581e301a7b47ce3ebc41eb959f682005b5779b196cfd0ca79de3f52a170d64a7cbb8d310e12e9ad5701ee99b60f6ea7903b061d7820bcd0f34f12c28ab3e87f57825bef9a69228c62e7b55318eb4233d50407f4c152769f752d59807411dec7037625b30939961f2d2b325990bdc3b130f4ad5153a1e49c9ff581165fe2970d9d0a1c783d80022d692e633122f1ddb6c969e58ee9b14048440e8a2dc5db87f1520c4e159688be", 0xc2}, {&(0x7f0000000040)="5b121dd945ebcfc51ec068ab5a19431a81915a26409de60a3f8a565939", 0x1d}, {&(0x7f0000000200)="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", 0xfc}, {&(0x7f0000000300)="f853a99be50ec0f76b358eb95b44e0e8c3cf040854fa31af51d462102963e76d604ea83bacb7d1b72896d7cf39e9a0", 0x2f}], 0x5, r1) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) r3 = semget$private(0x0, 0x6698701259407afa, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) semctl$GETNCNT(r3, 0x4, 0xe, &(0x7f0000000bc0)=""/4096) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x33, @empty, 0x1}, @in={0x2, 0x4e21, @rand_addr=0x9}, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x21}, 0x5}], 0x48) dup2(r6, r0) ioctl$EVIOCGBITKEY(r6, 0x80404521, &(0x7f00000001c0)=""/150) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r4) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f00000000c0)={0x1, @capture={0x800, 0x3, {0x6, 0x10ac}, 0x1, 0x1}}) 00:54:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x6, 0x20}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7f, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x5, [@default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 00:54:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r4 = socket(0xa, 0x1, 0x0) close(r4) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0), 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x10, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r7, 0x3a, 0x0, 0x6}, 0x10) getpid() sched_setscheduler(0x0, 0x5, 0x0) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r8) 00:54:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x170, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fffffff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="ba2bec668328005e9732cded626d3e5f"}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hwsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3b}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x2}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x5}]}]}, 0x170}}, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:54:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)=')\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) getpid() r2 = inotify_init() r3 = inotify_init() pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x86000) r5 = socket(0xa, 0x1, 0x0) close(r5) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x10, &(0x7f0000000000)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000340)={r7, 0xfffa}, 0x8) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r9 = dup2(r8, r3) getsockopt$netrom_NETROM_T2(r9, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$IP_VS_SO_GET_DESTS(r9, 0x0, 0x484, &(0x7f00000000c0)=""/211, &(0x7f0000000000)=0xd3) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r10, r2) [ 286.791007][T11258] sctp: [Deprecated]: syz-executor.1 (pid 11258) Use of struct sctp_assoc_value in delayed_ack socket option. [ 286.791007][T11258] Use struct sctp_sack_info instead [ 286.820602][T11260] sctp: [Deprecated]: syz-executor.0 (pid 11260) Use of struct sctp_assoc_value in delayed_ack socket option. [ 286.820602][T11260] Use struct sctp_sack_info instead 00:54:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000000c0)={r7, 0x7ff, 0x5, 0x6, 0x4a, 0x6, 0x9, 0x7, {0x0, @in6={{0xa, 0x4e24, 0x8, @loopback, 0x6}}, 0x8, 0x7, 0x5, 0x2, 0xffffffff}}, &(0x7f0000000000)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000040)={r8, 0x4}, 0x8) 00:54:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x1a201) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="f510000000000000000000000000e5c07cdcc8ec0c9200c105a50600438b088020178fb2af5bfd824d59f2a7cb9ebf66339c0dddc1f025"], 0x14}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r5}]]}}}]}, 0x38}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r8}]]}}}]}, 0x38}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r11}]]}}}]}, 0x38}}, 0x0) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000080)='.\x00', 0xfe) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r13, r12) getsockopt$inet_pktinfo(r13, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @broadcast}, &(0x7f0000000100)=0xc) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000080)='.\x00', 0xfe) r16 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r17 = dup2(r16, r15) getsockopt$netrom_NETROM_T2(r17, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) recvmsg$kcm(r17, &(0x7f00000003c0)={&(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)=""/92, 0x5c}], 0x1, &(0x7f00000002c0)=""/197, 0xc5}, 0x40000000) recvmmsg(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/33, 0x21}, {&(0x7f0000000600)=""/230, 0xe6}, {&(0x7f0000000700)=""/90, 0x5a}, {&(0x7f0000000780)=""/154, 0x9a}, {&(0x7f0000000840)=""/202, 0xca}], 0x5}, 0x1f}, {{&(0x7f00000009c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/77, 0x4d}, {&(0x7f0000000b40)=""/42, 0x2a}], 0x3, &(0x7f0000000c00)=""/181, 0xb5}, 0xd78}, {{&(0x7f0000000cc0)=@l2, 0x80, &(0x7f0000002000)=[{&(0x7f0000000d40)=""/88, 0x58}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/56, 0x38}, {&(0x7f0000001e00)=""/78, 0x4e}, {&(0x7f0000001e80)=""/149, 0x95}, {&(0x7f0000001f40)=""/86, 0x56}, {&(0x7f0000001fc0)=""/42, 0x2a}], 0x7}, 0xffff}, {{&(0x7f0000002080)=@ipx, 0x80, &(0x7f0000005180)=[{&(0x7f0000002100)=""/78, 0x4e}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/4096, 0x1000}], 0x4, &(0x7f00000051c0)=""/168, 0xa8}, 0x3}, {{&(0x7f0000005280)=@pppoe, 0x80, &(0x7f0000005740)=[{&(0x7f0000005300)=""/103, 0x67}, {&(0x7f0000005380)=""/68, 0x44}, {&(0x7f0000005400)=""/166, 0xa6}, {&(0x7f00000054c0)=""/2, 0x2}, {&(0x7f0000005500)=""/147, 0x93}, {&(0x7f00000055c0)=""/223, 0xdf}, {&(0x7f00000056c0)=""/20, 0x14}, {&(0x7f0000005700)=""/61, 0x3d}], 0x8, &(0x7f00000057c0)=""/62, 0x3e}, 0x9}], 0x5, 0x20000, &(0x7f0000005940)={0x77359400}) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r22}]]}}}]}, 0x38}}, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r25}]]}}}]}, 0x38}}, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r28}]]}}}]}, 0x38}}, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r31}]]}}}]}, 0x38}}, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r34}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000e140)={0x0, @broadcast, @empty}, &(0x7f000000e180)=0xc) accept(0xffffffffffffffff, &(0x7f000000e1c0)=@can={0x1d, 0x0}, &(0x7f000000e240)=0x80) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r39}]]}}}]}, 0x38}}, 0x0) r40 = inotify_init() inotify_add_watch(r40, &(0x7f0000000080)='.\x00', 0xfe) r41 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r41, r40) ioctl$ifreq_SIOCGIFINDEX_team(r41, 0x8933, &(0x7f000000e340)={'team0\x00', 0x0}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r45}]]}}}]}, 0x38}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000e380)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f000000e480)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000eb80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f000000eb40)={&(0x7f000000e4c0)={0x644, r2, 0x10, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x1a0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x84, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r14}, {0xd4, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x0, 0x7, 0x20, 0x808}, {0x3, 0x7f, 0x3, 0x5}, {0x2000, 0x80, 0x3f, 0x800}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}]}}, {{0x8, 0x1, r19}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r25}, {0x160, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r31}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8801}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4c00}}, {0x8, 0x6, r34}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffff7f}}}]}}, {{0x8}, {0x50, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x3, 0xff, 0x1, 0x5}, {0x101, 0x0, 0x2, 0x7f}, {0xfff7, 0x1, 0x7f, 0xd70}]}}}]}}, {{0x8, 0x1, r35}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r36}}}]}}, {{0x8, 0x1, r39}, {0x4}}, {{0x8, 0x1, r42}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r46}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x644}, 0x1, 0x0, 0x0, 0x10}, 0x0) r47 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r47, r0) 00:54:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) ioprio_set$pid(0x2, r0, 0x8) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x1e0, r5, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x59}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x7}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff0000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x77e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x400, @loopback, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}}}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa000000}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffc}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x40}, 0x4) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup2(r6, r1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 286.946946][T11260] sctp: [Deprecated]: syz-executor.0 (pid 11260) Use of struct sctp_assoc_value in delayed_ack socket option. [ 286.946946][T11260] Use struct sctp_sack_info instead 00:54:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x50000fe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$TIOCLINUX6(r4, 0x541c, &(0x7f0000000000)={0x6, 0x3f}) dup2(r1, r0) 00:54:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote={[], 0x3}, 0xa, 'yam0\x00'}) socketpair(0x5, 0x4, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x0, @loopback}], 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r5, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r6, 0x1ff}, &(0x7f0000000240)=0x8) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r0) 00:54:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) ioprio_set$pid(0x3, r0, 0x6) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x201, &(0x7f0000000040)={&(0x7f0000000000)="1aa103c538efd7d10223", 0xa}) 00:54:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1d}}, 0x0, 0x0, 0xffffffffffffffff, 0x1d8de077d9228a11) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) inotify_init() r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80, 0x2c00) r2 = open(&(0x7f0000000400)='./file0\x00', 0x100002, 0x183) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r6 = socket(0xa, 0x1, 0x0) close(r6) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x10, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000440)={r8, 0xcc, "cd403d266bb2cb9318292993eee02e27c0f3a25fd03cb23e4dc2296c8b68e3a168183014ef540ab5d263fbf81e970ef23951bcfa4e1c4d5df0a4d1db3531d6fba65f7206936d7759a0149f463ae08034b952b4c57c60f341ccb7d0d1b59b6f29ca23eb6a395b031ddf0261472265a7a7b27834c79f70828fea35105d26ab21e95e1c879d432800a214d5d97c43e21368b1dc9b56cbf6c13998d20779863108a91981529ad381d0a7b05ca664e5d2218a713dad65f0c0aa638928e08bd3c9d922cc75c5d595cefa584d557c41"}, &(0x7f0000000540)=0xd4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000580)={r9, 0x7, 0x2}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000000c0)={0x2, 0x5, 0x678, 'queue1\x00', 0x9}) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r11, r10) r12 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x9, 0x222100) inotify_add_watch(r12, &(0x7f0000000080)='.\x00', 0x20000fe) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000080)='.\x00', 0xfe) r15 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r15, r14) r16 = ioctl$TUNGETDEVNETNS(r15, 0x54e3, 0x0) r17 = dup2(0xffffffffffffffff, r16) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x26, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="85100000020000009500000000000000180000000000000000000000ff01000018220000", @ANYRES32=r13, @ANYBLOB="000000000400000085e9ffff53000000"], &(0x7f0000000180)='GPL\x00', 0x2, 0xab, &(0x7f0000000200)=""/171, 0x41100, 0x4, [], 0x0, 0x11, r17, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x5, 0x1ba2, 0x10001}, 0x10}, 0x70) 00:54:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f00000000c0)={0x2, 0x1, {0x0, 0x7, 0x400, {0x7ff, 0x8}, {0x101, 0x6}, @const={0x7, {0x71f, 0x5, 0x1, 0x6}}}, {0x51, 0x7, 0x4, {0x3, 0x1ff}, {0x9, 0x8000}, @period={0x5c, 0x7, 0x81, 0x1, 0xff, {0x8000, 0x0, 0x9, 0xfff9}, 0xa, &(0x7f0000000000)=[0xfe5, 0x1, 0x80, 0x8, 0x7ff, 0x1, 0x2, 0xb7c5, 0x7f, 0x7f]}}}) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockname$netrom(r7, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @rose, @default, @rose, @netrom, @remote, @bcast, @null]}, &(0x7f0000000040)=0x48) r8 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e24, 0x9, @local, 0x3}, {0xa, 0x4e20, 0x7, @ipv4={[], [], @rand_addr=0x200}, 0x401}, 0x3f, [0x49, 0x0, 0x1, 0x20000000, 0x1, 0x400, 0x3ff]}, 0x5c) sched_setscheduler(r2, 0xa9011d19210c13ad, &(0x7f0000000000)=0x8) dup2(r1, r0) [ 287.563150][T11310] sctp: [Deprecated]: syz-executor.2 (pid 11310) Use of struct sctp_assoc_value in delayed_ack socket option. [ 287.563150][T11310] Use struct sctp_sack_info instead 00:54:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x110000fe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x8000, 0x7}) getpid() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f0000000000)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) [ 287.658497][T11319] sctp: [Deprecated]: syz-executor.2 (pid 11319) Use of struct sctp_assoc_value in delayed_ack socket option. [ 287.658497][T11319] Use struct sctp_sack_info instead 00:54:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) readlinkat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/24, 0x18) dup2(r2, r1) 00:54:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000340)={0x44, 0x7fffffff, 0xa, 0x8, 0x21, 0x81}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x13ad2b81ce827c32, 0x300) dup2(r3, r2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8110000", @ANYRES16=r4, @ANYBLOB="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"], 0x1e8}, 0x1, 0x0, 0x0, 0xc30}, 0x4000000) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x9, 0x10000) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x100, 0x4001) dup2(r5, 0xffffffffffffffff) 00:54:23 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x9}, 0xc00, 0x8000000009, 0x0, 0x2, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x2c382, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) dup2(r3, r2) socket$xdp(0x2c, 0x3, 0x0) 00:54:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) personality(0x2) dup2(r1, r0) 00:54:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() memfd_create(&(0x7f0000000280)='//dmmid\xcb\xed\xcet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc1C\x89;z\xc0\xf5\xdb\x13\xeeM\x16\xa9M\x00\x87\xb5\x05\xdeu\x7f\xf5\f\x8c\xe9\\\a\xdc\xbe\xfdMp\xab\xec\xb3\xb2S\xb7\xde.K\xd9n\x83\xeajb\xaf\x81V0x\x0e\xd6\xe4\f\f\x1b\xbc\xc6\xa5\xb2m\xb0f<\x9a\xec\xbey\xd3\xe1h\xa8\xc1kHU\xc2\xf2\aw|\x11\xe0\x8c\x18\xcb|h4e\x87\x94\xb7\xeb\xee\xb1z\x87\x87#\xcc\\\x95\xea\xef~\xba?8\x17\xdau\xafn{g\xfc\x01\x81\xf0\x11\xd7\xb2;6\xb4\xa8\xa8%\xce8(E\xa1\xc3\xd3\xb8\x96\x94[\xacH?;\xf3 \x8a\x83\xc1\xf2\x83\xcd\x93\x8a\x15\x89\x9c\x01\x1a\xc2\xde\xe4\xab.k\x8a\x04fL', 0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffffffffff03, 0x2645dc6eabdd4c9c) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000021) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r0) 00:54:23 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000100)={0xb, 0x3, 0xffffffff, 0x4000, 0xffffffffffffffff}) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000140)={0xdc04ef702e0fe19f, 0xca0, 0x1ff, 0x84000, r5}) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x52ec02e143e57bf2, 0x10, r8, 0x180000000) dup2(r6, r2) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r10, r9) ioctl$BLKROSET(r10, 0x125d, &(0x7f0000000040)=0x1) 00:54:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x7f, 0x5ae2d5e0a5535cfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000040)={0x5}, 0x4) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$PPPIOCGNPMODE(r7, 0xc008744c, &(0x7f0000000000)={0x8008, 0x16490525b203ff68}) 00:54:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0xc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000100)=@netrom) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r5, 0x1f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r6, 0x0, 0x20}, 0xc) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r1) 00:54:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x115200, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x36) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r1) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x255e, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r0) [ 288.319283][ T23] audit: type=1800 audit(1573347263.605:35): pid=11361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16877 res=0 00:54:23 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000200)) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r8) 00:54:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2eda) sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = socket$caif_stream(0x25, 0x1, 0x2) sync_file_range(r6, 0x7, 0x1fb96117, 0x1) r7 = dup2(r5, r4) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r8 = inotify_init() pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r10 = dup2(r9, r8) getsockopt$netrom_NETROM_T2(r10, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$VFIO_IOMMU_UNMAP_DMA(r10, 0x3b72, &(0x7f0000000280)={0x20, 0x3, 0xffffffff, 0x721, 0x400}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f00000000c0)={{0x9, 0x0, 0x9d86, 0x1, 'syz1\x00', 0x1}, 0x5, 0x400, 0x18, r1, 0x5, 0x40, 'syz0\x00', &(0x7f0000000040)=['\x00', 'eth0{\x00', 'system(wlan1\x00', 'GPL\x00', 'trusted\x00'], 0x20, [], [0x7, 0x9, 0xeba0, 0x1ff]}) dup2(r3, r2) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 00:54:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x95f1ef7f6e7aef84, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/110, 0x6e}, {&(0x7f0000000040)=""/23, 0x17}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/51, 0x33}, {&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/176, 0xb0}, {&(0x7f0000000340)=""/219, 0xdb}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f0000000480)=""/234, 0xea}, {&(0x7f0000000580)=""/79, 0x4f}], 0x7, 0x0) dup2(r2, r1) 00:54:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 00:54:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = semget(0x3, 0x1, 0x2d) semctl$SETVAL(r2, 0x0, 0x10, &(0x7f0000000040)=0x9) r3 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r3, 0xffffffff00008933, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2080, 0x0) setns(r4, 0x49000000) 00:54:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000007f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x6, 0x0) r0 = inotify_init() socket$bt_bnep(0x1f, 0x3, 0x4) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0xedad8d22e1f9048f, 0x0) dup2(r1, r0) 00:54:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r11, r10) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000080)='.\x00', 0xfe) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r13, r12) r14 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80843) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000080)='.\x00', 0xfe) r16 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r17 = dup2(r16, r15) getsockopt$netrom_NETROM_T2(r17, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000080)='.\x00', 0xfe) r19 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r20 = dup2(r19, r18) getsockopt$netrom_NETROM_T2(r20, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r21 = inotify_init() inotify_add_watch(r21, &(0x7f0000000080)='.\x00', 0xfe) r22 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r23 = dup2(r22, r21) getsockopt$netrom_NETROM_T2(r23, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000008000000", @ANYRES32=r8, @ANYBLOB="00000000000000000100000000e0ffffffffffff", @ANYRES32=r9, @ANYBLOB="000000000000010000000000c10f1400ffffffff59720415159e9c93", @ANYRES32=r11, @ANYBLOB="0000000000000000000000000000000100000000", @ANYRES32=r13, @ANYBLOB="0000000000400000000000000000000100000000", @ANYRES32=r14, @ANYBLOB="0000000000800000000000000000000100000000", @ANYRES32=r17, @ANYBLOB="0000000000000000c0c3bc0f617a333c0c86768a76f29f84f7d2d46e0be2", @ANYRES32=r20, @ANYBLOB="0000000000400000000000000000000001000000", @ANYRES32=r23, @ANYBLOB="0000000000f0ffffffffffff00f0ffffffffffff"]) dup2(r2, r1) 00:54:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x311042) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f00000000c0)={0x2, 0x0, [0x1620, 0x9, 0x100, 0x7ff, 0x4, 0x1, 0x2, 0x3]}) r5 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r7}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r7, 0x4}}, 0x10) r8 = inotify_init() r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r10, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0xd, &(0x7f0000000180)="d15d2cc83f6c638bf2a2497ab9", 0x8d, 0x0, &(0x7f0000000280)="a0271835106cb20c74363ba1688df204eb2756148259a3c2333af9b067f8fdf1ceeccb3320eba0591ef7addb1d864b0c40060feac48e91f015cefd9b8e458dc5dd5134cb536d57cb033fde6a023491be6a954299ad07876cecee969684253cc079761a869fa423a2a264a238dffa082b0377a4fdf7a76ab278e7b2cf1f149ceccf6b19c924f6dfdc0d4a7a4335"}) inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r11, r8) 00:54:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x202300, 0x40) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:54:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) sched_setscheduler(r0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x2828c2, 0x3b6a63859288b9ae) dup2(r3, r2) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{}]}) 00:54:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xa947e8117f28794c}, 0x40, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000040)='#\x00', 0x2, 0x1) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = fcntl$dupfd(r1, 0xba2bec8613b36cda, r0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f00000000c0)) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:54:24 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000340)=0x71) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x8180, 0x0, 0x0, 0x0, 0x1, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r9 = dup2(r8, r7) getsockopt$netrom_NETROM_T2(r9, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r9, 0x80605414, &(0x7f0000000180)=""/73) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000140)='./file0\x00', 0x531082, 0x0) dup2(r11, r10) inotify_add_watch(r10, &(0x7f0000000100)='./file0\x00', 0x4001002) dup2(r6, r5) r12 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$BLKPG(r12, 0x1269, &(0x7f0000000280)={0x1, 0xfffffff8, 0xd9, &(0x7f0000000380)="bd940c594988e2febf95d9824d331c93d8c75197c6cbabe39428bc35000c3412e35e136de0f8f46bbf8a13191b0f94e84ca26166251e610fe6171a16ab3f9e73bb1a01b39b000000000000000382603411d3ed8043a2e944a63a3bb8878f039a56534970c946f43f0013d7bfb5f15dc397ce79e10c21946f787040bd46f7c19908fc3aab3d51771373d31668e6c9cecf5c2b3c94d715d59779c937a5d2a8dad33a7063b3bc02ddede17397e084d7b4f1acefb3010000006661c300d4de78ab31f255bc2db963d46a76e345650ef700"/217}) 00:54:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='/proc/thread-self/attr/current\x00') openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2000000, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) dup2(0xffffffffffffffff, r0) 00:54:24 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) dup2(r2, r0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x83, 0x9, 0x0, 0x1, 0x0, 0x7f, 0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40620800, 0xbcb}, 0x21800, 0xb14, 0x0, 0x0, 0x0, 0x1}, r3, 0x800000000000a, 0xffffffffffffffff, 0x49e69b4cafb03a93) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x1000, 0x6, 0x0, 0x81}, 0x6) getpid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) sched_setscheduler(r5, 0x1, 0x0) r6 = inotify_init() r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r10, r5, 0x4, r0, r1) inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r11, r6) r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f00000001c0)) sched_setparam(r12, &(0x7f0000000240)=0x5) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) 00:54:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x76, 0x4) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000000)) dup2(r2, r0) 00:54:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x402000, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000200)) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = getpgrp(r0) get_robust_list(r3, &(0x7f0000000100)=&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f0000000140)=0x18) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000000)={0x10}) dup2(r1, r0) 00:54:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000000)=r0) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000)={0xe4, 0x8, 0x221, 0x2d}, 0x10) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r0) 00:54:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000000)='\x00', &(0x7f00000000c0)="9afd6eea4a631436be35ea5485631a68f800ad765e4c96d38bd3feaccfa452495bddeb6f17dfeb5deef8c56d3f947a10696e49d877225c21ec0a3bd1798119f9070ba81899f08db0705dbac65efb439b7d20f9124f9c541330941be0f23e0a4d49d956519bb5123896c078dd10fe741d769ed551451a7a158bb6e97b38626f90e782294ccf8706198f900866f27c31a06360c3a3d0708393c20db087975834677d7ded6250eee215ec4c081c539b2ed4a28d87034d7b92d77dda8e5ffe2fc267e807610a4e707fbe28e4e0daa93d7724", 0xd0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) r5 = socket(0xa, 0x1, 0x0) close(r5) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x10, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)={r7, 0x80000001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={r8, @in={{0x2, 0x4e20, @local}}, [0xd045, 0x6, 0x1, 0x4, 0xc96, 0x9, 0xe9, 0x5, 0x3ff, 0x8, 0x1000, 0x2, 0x6, 0x5, 0x8]}, &(0x7f00000001c0)=0x100) 00:54:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20100020}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x164, r5, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6c3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xef}]}, @TIPC_NLA_LINK={0x118, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe1f7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4886f412}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x481}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x2}, 0x20000010) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000300)) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) dup2(r9, r10) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000080)='.\x00', 0xfe) r12 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r12, r11) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r12, 0xc0406429, &(0x7f00000002c0)={r13, 0x5, &(0x7f0000000100)=[0x8a, 0x1, 0x1, 0x6, 0x3f], &(0x7f0000000140)=[0x4], 0x4, 0x6, 0x20, &(0x7f0000000240)=[0x7f, 0x221c, 0x6, 0x4, 0xd, 0x3], &(0x7f0000000280)=[0x4, 0x7, 0x2, 0x7fff, 0x5554, 0x101, 0xe]}) [ 290.226137][T11501] sctp: [Deprecated]: syz-executor.4 (pid 11501) Use of struct sctp_assoc_value in delayed_ack socket option. [ 290.226137][T11501] Use struct sctp_sack_info instead 00:54:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000180)={0x80, &(0x7f0000000200)="561c02166a2facfe1662567bf63f6ac648f89cade439ed7a74467fc69e431b7e26b850d1784f5329531fa0c5b27b1cacaec5029f78a110d3361bba7ff3d8b46e3de8f114dbd0fd64bb70e7983f35fcdb2c6b83ca5f2bbdb14a9ae376522e63c7739f9bec4da034d74e4067f924719249eed6fbef9651b7a33542b3bc64187d830462cec507b8f007d53f7a107a83d5d2cc"}) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0xb8f, 0x4) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000340)={0x1f, 0x7}) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000000c0)=""/172) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x8000, 0x0) dup2(r7, r6) ioctl$EVIOCGABS0(r7, 0x80184540, &(0x7f00000002c0)=""/112) dup2(r5, r1) 00:54:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x0, 0x7, 0x5, 0x7, 0x7e, 0x34}) sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x800, 0x400}, &(0x7f0000000040)=0xc) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) ioctl$UI_DEV_SETUP(r8, 0x405c5503, &(0x7f0000000140)={{0x401, 0x1, 0x2, 0x7cb}, 'syz1\x00', 0x25}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x7fffffff}, &(0x7f0000000100)=0x8) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r0) 00:54:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x6c00, 0x0) setsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000040)=0x1, 0x4) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:54:25 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) accept$packet(r0, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000010c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000022c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002280)={&(0x7f0000001100)=@ipv6_getroute={0x1158, 0x1a, 0x1, 0x70bd2b, 0x25dfdbfb, {0xa, 0x20, 0xb0, 0x5, 0xff, 0x2, 0xc8, 0xc, 0x100}, [@RTA_GATEWAY={0x14, 0x5, @local}, @RTA_IIF={0x8, 0x1, r5}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_GATEWAY={0x14, 0x5, @mcast2}, @RTA_ENCAP={0xe0, 0x16, @generic="746e0aad93fcbbb0ee95a2edfefd77323ee11b78c4fc73b49f99818f8004eb6fac1b80c9332552dc2df70009ee3eaffd66e73718245dad468468011b003b03be484ab2efe0d29da02a34a2cf4896e31490c02aaf5ca4a756729ba3147cf0ae671a373f9954d8022af106ed02e78b0fc9b03c692570e3bc4c3fa88ab0681dc237f41e33d217e6858cca5bef99d0eb33acd3cfcd5f8537bc673bdbb024d04fad3b1b4cd85b581d0f14c7c7dac7b2f2fee9d1e7f9a39e4c2c61e7874ddbc290184d9859bceff16e2d63c6c97320979e267e24eef35a779c6175ac8313"}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x1c}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_EXPIRES={0x8, 0x17, 0x5}, @RTA_METRICS={0x1004, 0x8, "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"}]}, 0x1158}, 0x1, 0x0, 0x0, 0x41}, 0x20000442) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x0, 0x84) dup2(r6, r2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000690, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) [ 290.619102][ T23] audit: type=1804 audit(1573347265.905:36): pid=11510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir042429431/syzkaller.PSw1Rh/128/file0" dev="sda1" ino=16692 res=1 [ 290.710459][ T23] audit: type=1804 audit(1573347265.995:37): pid=11529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir950210976/syzkaller.7JuSeP/121/file0" dev="sda1" ino=16901 res=1 00:54:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd33}, 0x0, 0xfffffffffffffbff, 0xffffffffffffffff, 0xb) getpid() sched_setscheduler(0x0, 0xf009e3f4b689e3ce, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$packet_int(r2, 0x107, 0xbd57648cc3afa5b4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:54:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000000)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}, {0x6}, 0x40, {0x2, 0x4e24, @local}, 'team_slave_0\x00'}) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8000, 0x40000) fcntl$lock(r1, 0x66, &(0x7f0000000040)={0x0, 0x2, 0xf8c, 0x2, r0}) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd8348086c395f160, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x76f56094}}, r0, 0x0, 0xffffffffffffffff, 0x8) getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x58050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000000)) 00:54:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r3) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={0x3, 0x3}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r5) 00:54:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r0) 00:54:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$TIOCSBRK(r2, 0x5427) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r0) 00:54:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() socket$isdn(0x22, 0x3, 0x24) sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) mount$9p_xen(&(0x7f00000000c0)='.\\md5sum}A\\eth1posix_acl_access!.em1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x8000, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000180)=0x4) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) getdents64(r2, &(0x7f0000000280), 0x0) dup2(r4, r3) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88000) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x2, 0x8}, 0xf) 00:54:26 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6f, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x4000) 00:54:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = inotify_init() r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) faccessat(r3, &(0x7f0000000100)='./file0\x00', 0x180, 0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r2) fanotify_mark(r1, 0x20, 0x8000000, r4, &(0x7f0000000040)='./file0\x00') r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) ioctl$VIDIOC_SUBDEV_G_SELECTION(r7, 0xc040563d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, {0x6, 0xfffffff8, 0x40, 0x9}}) [ 291.600800][T11586] 9pnet: Could not find request transport: xen [ 291.637900][T11580] 9pnet: Could not find request transport: xen 00:54:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xe64, {0x4, 0x40, 0xff, 0x7f, 0x6, 0xff}, 0x3f}, 0xe) sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) io_setup(0xc59, &(0x7f00000000c0)=0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x181841, 0x0) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x0, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r15, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r16 = dup3(r12, r15, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = eventfd2(0x7fffffff, 0x1) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000080)='.\x00', 0xfe) r21 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r22 = dup2(r21, r20) getsockopt$netrom_NETROM_T2(r22, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) r25 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r25, 0xae01, 0x0) r26 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r27 = accept4$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x0, @dev}, &(0x7f0000000bc0)=0x10, 0x800) io_submit(r1, 0xa, &(0x7f0000000d00)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x8, r2, &(0x7f0000000200)="453e1ca370b8ad205011688364e37452aa09298d640197c380702bf38f8f63d2b3abff2e74d56e5548bda5b2c349550e5e3dbccb3797491730f7a73c4b371787dd5117300a2d431fe2a613cf110f18cc466609d88bac7d4cf3a9ca403d6cb63747fdf1662b9985329131721156f69ec66f0395e8a5033a5e2b6420b6ee2d13ebfd23f918f6af9477110706f7d59038c77bdbbcb7be11fd29d045184a6e0485f4b3b9a5ea1c0fafd3d392caa69871fdfd0e36b21444abf42ce14697fc9f892969feb09c4998ec40c04189f13f78ec8dd5be38eb58b035ca531f4087ace4a0673a74fcb616727c74f793", 0xe9, 0xd8, 0x0, 0x3, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x4, r5, &(0x7f0000000300)="c138f5a0c8ceccc938d00658790f594625543dd957a09cc1914ffc716d9b7be490848842f6c945d1a7eee16c73b71d54894cd77b827d1dc133204e5d1909824e026657597e32e32cf820a4c82989aae71dae3b3a8e317b586d253b877dbf4fe03171adb15ee0ded5189880", 0x6b, 0x7, 0x0, 0x0, r7}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0xfdc9, r8, &(0x7f00000003c0)="8de97f31cdd19199446f198440b90ce242c76540d460e1e5f9857aa1b8f90064ba5e430a1f708b5092a81f87b83704cad28883f266f208482edc3e37be3e0a43ebf9ca7e8284da48f42651615225201ec01e7bee21b5cb7c605da36d9b77c252026d9efa8052d723d0ec803bf5767a82fe85ff2d9a61e37f9c45960a5c297ab4d77bb470728ad50bb80d76ae95d97cdd96b6231fd86369c4f1bfcda372b121ef707c6f79e3aab8e80b2f397c1fd711801a67be62ca7d59ea55404d36f47c6cd8bac28654be7ea5192e", 0xc9, 0x14000000000000, 0x0, 0x1, r9}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x5, 0x9bf6, r10, &(0x7f0000000540)="53753bd6608245a5e29f0ea10b9a08aabc9e430be38e915f9a465a4bbe18f37fd403a55f1df251a36c4eff47c6f1f0974070a19c7d653145f9b086ad9bffe754d61af2416d016298e467dc2ff877af9bb8295f164e3f3a4ec03c3d849fdd1947e3234ef7808cc647c2766ff7e0d139c5a887a4b5c770ec1a5985e09e08456d31ef3e3a0c44165b66e6dfc305426b9fc85e9239b6def5a4db44d69fb25abea7495910bac650c5f52465d65f3a", 0xac, 0x8, 0x0, 0x2, r16}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xa, 0x5, r18, &(0x7f0000000640)="938a17595da61ea7f50e28b1ebc3ec45669620496f4b978d615375fed771bd63f42ee2f7bfd58f3dd31c77616f18f9786412669c3a04252b630bbd699ab30fd41f6821e01ed0fb27d40e00bd0140de617384cb4f4860b3e623d799a41f2016c462c8936eeef19f0c2f9122e115e6c70da6e699950456f8acaf8f7bfd56a2d4f25c05cacbd9cfe8cc9a745c8e83feee8b86832bce79d9cd5e2ca4b0f874339142383bfb42f779f574942963d7ed114acbb3715379cf8f0f15b4d4051ce4a754", 0xbf, 0x0, 0x0, 0x0, r19}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f0000000740)="a7b74a8bb087bd9ca4f07480607654dac475ac3672f2b1be973234851bc3f8b606e055eacce2db8034916720641e891c323a569ef08f9ee77b340abd782e3a210b8d3c496b87da55b682342e7a068d9fbfef323e52484b8a23e068183b4f00975c30b1acfa20ec7bf0094795393a9873357741684287978d6451cf475b508590a8c5299508982d0dd31aa259ada53472f6af38cdbdddadac923bef3ddeec5061425c5fd3b145dd675faa220066d97f4636ce5722e2f89889e8fdd82597b1a99317c4df910fb5edfd", 0xc8, 0xd6, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000880)="fc0802a03760b608591168c3149e5a7ee3411532096fc5b1bc997f0142d696a889c056b48ea77040", 0x28, 0x6a3, 0x0, 0x0, r22}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x2, 0x7, r24, &(0x7f0000000900)="2aee3b2a8aace6fc70d4b4106d401779f705d745a59bddda7c53d16dc215c5abb311c7798b119fba33e35ba3f220d3b5b65a459c2737cd652a1f345858317b27f132de1a2a6081b1e3c17b45a9b99a5a34cfe73321a7fc12319ee9eedb0ea2ee3806a53ca3a13a538e507bc090abc5a2d4574c4f68c4497e2bc375d48512bba57daea6e50a79605a6485eb71a908d529fb991a1f91c505b88ad94f3f632c45589ef018b6938aa327643ec998511d87c6236ee452e55b330f354c71cc435886cb51994ff13937ebb406913df68972127e06ee7fabecc37d7a11a99612f38e7cfa0b10e8e4f988268c993962b30b1a48ccb83fc3cdbfd517ccc392618e4434e1", 0xff, 0x8, 0x0, 0x2}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x2, 0x4, r25, &(0x7f0000000a40)="94ca9802e15e80cd7f8938d9f86c83ec57cf1e4d96756b1b315fc32851d98cd3dd3810445004b86a9ff8cbead1caea248bf0181d487b699193cb396645a8cb5f5b9f60d80a51c03dd1cc880982d15694d29be740736677aa90b3d4db796d7db0f2fc99", 0x63, 0x4, 0x0, 0x2, r26}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x4, r27, &(0x7f0000000c00)="17501a9767e3e5b9cfec5f723b0f7facc607893eeaa4d7a98b17d6b7172dfdc8d2f4a8382a3a19367c976f793af20ae7d4a5cde923a534c5f0e9bcd2d073c95b2a375140dca9cf01968e4847151c758a879bc993683120a1690ba1a8f683ea98ef1bf9feaf93e109fc5d6b147b25d4b041266cd2797a87ae827efba32307647b2965e025e619aab64a", 0x89}]) r28 = getpid() r29 = inotify_init() inotify_add_watch(r29, &(0x7f0000000080)='.\x00', 0xfe) r30 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r30, r29) getsockopt$bt_BT_FLUSHABLE(r30, 0x112, 0x8, &(0x7f0000000000)=0x10005, &(0x7f0000000040)=0x1) sched_setscheduler(r28, 0x0, &(0x7f00000001c0)) r31 = inotify_init() inotify_add_watch(r31, &(0x7f0000000080)='.\x00', 0xfe) r32 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r32, r31) 00:54:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) pipe(&(0x7f0000000000)) 00:54:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) socket$netlink(0x10, 0x3, 0x16) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)='user\x00', 0x5, 0x0) dup2(r1, r0) 00:54:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f00000000c0)={0x3}) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r0) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000180)=0x7fff, 0x4) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x7}, "da917e1747afeeb6", "04bd58ead33ebd1ac93cdba2eaf6ed35287c55eb293516c1ab16e4c6eb472165", "b802cf4b", "a40321f171ea5290"}, 0x38) r6 = getpid() sched_setscheduler(r6, 0x0, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) r9 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_int(r9, 0x1, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:54:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20080, 0x0, 0x2, 0x8}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "4e64ff85f4306f205837cbfb2cfcc65bb9e7825c"}, 0x15, 0x3) dup2(r2, r1) 00:54:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() clone3(&(0x7f0000000580)={0x0, &(0x7f0000000340)=0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0), 0x36, 0x0, &(0x7f0000000400)=""/181, 0xb5, &(0x7f00000004c0)=""/140}, 0x40) waitid$P_PIDFD(0x3, r1, &(0x7f00000005c0), 0x1, &(0x7f0000000640)) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='ppp1\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r3, 0x7c, 0xdd}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'sha384-arm64\x00'}}, &(0x7f00000001c0)="227a77cdd6d8f588a1c8fe282a346ecb5056adfdf9dc17dbe19b0ae9fd07c8f79d75455e38cce21e71350ea88034473bc2e2e837ced2fb57733d3c275582a7edee4cd55cf2338286b74d251ba4d5701d180a6e59d4dd68f0416e1c1ef908916cc6cc5d7e5386af5aafd3b93d2021778328768d6d63e1ac58ed8bdbce", &(0x7f0000000240)=""/221) dup2(r2, r0) 00:54:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x800) 00:54:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xdb7cfd8, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3400a}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x4, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xf1, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) prctl$PR_GET_SECUREBITS(0x1b) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) mq_getsetattr(r5, &(0x7f0000000040)={0x4, 0x8, 0xffffffffffffffe0, 0x8, 0xfc, 0x7, 0x7, 0x6}, &(0x7f00000000c0)) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r7}, 0x10) dup2(r2, r1) 00:54:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x3}, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x8, 0x6, 0x1ae}, &(0x7f0000000140)=0x7ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x2}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup2(r2, r4) 00:54:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:28 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{r2, r3/1000+30000}, {r4, r5/1000+10000}}, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f00000001c0)) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r11 = dup2(r10, r9) getsockopt$netrom_NETROM_T2(r11, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$TIOCSPGRP(r11, 0x5410, &(0x7f0000000000)=r6) dup2(r8, r7) 00:54:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000040)=""/8, 0x8, &(0x7f00000000c0)=""/214, 0x1}}, 0x68) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) open(&(0x7f0000000000)='./file1\x00', 0x100, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) dup2(r3, r2) 00:54:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x802300, 0x0) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f0000000500)) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x5, &(0x7f0000000400)=[{&(0x7f00000000c0)="4ec947ef319c2b2d50b3d1ec2419da1fc9c292b3d228c21faebdbbb097b9da6e3b59429ba0efbbe8ad1f2afe1e20fb69cf74b7a434cd070f601d754e3efbc82d2962afb287ad950ef05f7d83ca5e3ae4f1dd6edb806620d190234609e8e24e0a7fbe04e71e1022fcf181af3fb9cd82f83e45634aad32aa8371acddcb5ecd4eb1de04545cd47492fbf23ed6f352da0d436405793678da", 0x96}, {&(0x7f0000000180)="6bdc2231f65868344089f752f5aed8857ffe4ba737388a49f6b789c0475fbe7f48d7fa53e361a98b930d06b66b02f1b014b711db709cc966a93418db3429ad4497477f614b6f1472c4f449b01f177430aef88fe38030e177cb17e1ad862fd2d8a5cbf28194df2339790baf83e9029c581293482bbd20bdd89fcaec2810030d", 0x7f, 0x9}, {&(0x7f0000000200)="5582a83fe3d8df4b6f59b1c2df8c5756710d93daeedeebf2de47f7b60da5d277a2c2431eb69f7186b77a96eabff9d1eb3692546a058953fe94da1deeaf289f212887ed12c259fbb962b0db92dcc7054f303fd0e8fb706e008140babcf3fa8c97f9bfeccba456284dc79dcdf89df7e08bee8a21771fac9b401302e34cf4d26fb356dfe5315e49508add7083876f2f7ceed609f1c0b7eb4a762751565127f6eef93d53b21476dbe9f646821c218aaf2755dafa1ac218f446c46e184b10a3d9c199e6fac0ab33886ed723328264", 0xcc, 0xfffffffffffffffb}, {&(0x7f0000000300)="2ab5782bec356984c21328e74736eeec7ee5b4f075dbcc94afcc25ca9004b7dfd39a8fffc6ce03048506d4f8eefd4fe21f9fb012c499", 0x36, 0x1000}, {&(0x7f0000000340)="9639bd09aab5d249b1bfea864028731892e2e983267de010581b4fdaa7a7bb5b7009dc2a2d398940c01dd3bd81bab95a4022adb43db871bb53f3504a0cc07f15ac501c8b4acd3509a0f01ffab9951b9b6d1fa23c248b68b231cbc7c6fb2cc2cb778bc265fb21ffa792129c1f30677e2a1f0a713cc73dd1404b34bdffb6c182905973c0", 0x83, 0x101}], 0x18000, &(0x7f0000000480)={[{@nodots='nodots'}, {@nodots='nodots'}], [{@uid_gt={'uid>', r4}}]}) 00:54:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0xf48, 0x7, 0x5}, {0x820d, 0x18, 0x7, 0x37c}, {0x5, 0x6, 0x3f, 0x1ff}, {0x8000, 0x8, 0x7f, 0xffffffff}]}) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x5, 0x1, 0x4, 0x70000, {0x77359400}, {0x4, 0x1, 0xf9, 0x8, 0x1, 0x4, "5e068e6f"}, 0x9, 0x4, @fd=r2, 0x4}) ppoll(&(0x7f0000000140)=[{r3, 0x4000}], 0x1, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, 0x8) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r0) 00:54:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/100) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) close(r0) dup2(r2, r1) [ 292.887384][T11672] QAT: Invalid ioctl 00:54:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc0800) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000140)=0x1) write$P9_RWSTAT(r0, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup2(r2, r1) 00:54:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7f, 0x1, 0xe8, 0x1, 0x0, 0x588000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x799e2a7, 0x4, @perf_config_ext={0x6}, 0x10, 0x1, 0x1, 0x9, 0xef, 0x5, 0x7}, r1, 0x7, r0, 0xa) sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000000)={0x2, 0x2}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4ab7504fc5723c03, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000140)={0x2, 0x83, 0x8, 0x0, 0xe}) dup2(r3, r4) 00:54:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x80}, 0x10) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x7859e477, 0x77, 0x4, 0x7, 0x73f}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r5, 0x81}, 0x8) getpid() sched_setscheduler(0x0, 0x5, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r9, 0xc0bc5351, &(0x7f0000000280)={0x23, 0x0, 'client1\x00', 0x13e64844df45c7a, "1e59696f4a520e95", "5faded667bf29065a2b2d06885e499a7f8c380c6ec7fd590bd629dccec67b3fa", 0xffff7fff, 0x5}) r10 = inotify_init() r11 = inotify_init() r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000080)='.\x00', 0xfe) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r14 = dup2(r13, r12) getsockopt$netrom_NETROM_T2(r14, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000080)='.\x00', 0xfe) r16 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r16, r15) inotify_add_watch(r4, &(0x7f0000000400)='./file0\x00', 0x10) r17 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r18 = dup2(r17, r11) getsockopt$netrom_NETROM_T2(r18, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$sock_timeval(r18, 0x1, 0x42, &(0x7f0000000340), &(0x7f0000000380)=0x10) inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r19 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r20 = dup2(r19, r10) getsockopt$netrom_NETROM_T2(r20, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r20, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x4, @mcast2, 0x7}, @in6={0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x24}, 0x50}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x28}, 0x3}, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @remote}, 0xff}], 0x80) 00:54:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000102}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r4, 0xd99a23c5a2e31481, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x40}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x101]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="b1d7dfc329e507fdadcd024a0b51bb2b"}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x80}, 0x1, 0x0, 0x0, 0x10800}, 0x20000080) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r5) 00:54:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) write$P9_RSYMLINK(r3, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0xe8, 0x2}}, 0x14) dup2(r2, r1) 00:54:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) tee(r0, r1, 0x8, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x28, 0x81, 0x3, 0x5, @time, {0x81, 0x6}, {0x2, 0x4}, @connect={{0x6, 0x1}, {0x2, 0x3}}}, {0xf3, 0x81, 0xff, 0x3f, @time={0x0, 0x989680}, {0x3f, 0x81}, {0x8, 0x6}, @addr={0x9, 0x1}}, {0x8, 0x0, 0x4, 0x80, @time={0x0, 0x989680}, {0x4, 0x3f}, {0x18, 0x4}, @addr}, {0x20, 0x0, 0x5, 0x1, @tick=0x1, {0x1f, 0x80}, {0x82, 0x5}, @control={0x8, 0x2, 0x3}}, {0x4, 0x0, 0x0, 0x1, @tick=0x101, {0x8, 0x6}, {0x20, 0x40}, @result={0x3, 0x100}}, {0x4, 0x95, 0x4, 0xf1, @time={0x0, 0x1c9c380}, {0x5, 0x3f}, {0x2, 0x5}, @connect={{0x8, 0x3f}, {0x7, 0x81}}}, {0x24, 0x3f, 0x7f, 0x8f, @time={0x0, 0x989680}, {0x0, 0x8}, {0x9, 0x7f}, @connect={{0x5, 0x81}, {0x5, 0x6}}}, {0x0, 0x5, 0x0, 0x5, @time={0x0, 0x1c9c380}, {0xe1, 0xe1}, {0x33}, @addr={0x1, 0x5}}], 0x180) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r0) 00:54:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = inotify_init() r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000200)=""/61) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)=0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='9p\x00', 0x2000, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno'}, 0x2c, {[], [{@uid_lt={'uid<', r6}}, {@smackfshat={'smackfshat', 0x3d, 'vmnet0\xcatrusted,\'{bdev$lo)'}}, {@obj_user={'obj_user', 0x3d, '%'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) 00:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0xc5, 0x1}) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xff) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) connect$rxrpc(r5, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x24) 00:54:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) dup2(r5, r7) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 00:54:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x800) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup3(r0, r3, 0x0) dup2(r2, r1) 00:54:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000040)) dup2(r3, r0) 00:54:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x5}}, 0x10) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = dup2(r3, 0xffffffffffffffff) r9 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r9, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f00000004c0)=0xfffffffffffffe83) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r11, r10) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r1, 0xffffffffffffffff, 0x0, 0x396, &(0x7f0000000080)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000140)='memory.events\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001480)=':[\x00', r2}, 0x30) syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x8000, 0x0) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000540)) r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000080)='.\x00', 0xfe) r14 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r15 = dup2(r14, r13) getsockopt$netrom_NETROM_T2(r15, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r16 = getpid() sched_setscheduler(r16, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r16, r15, 0x0, 0x883bb373ccc7053d, &(0x7f00000005c0)='rvmnet0user\x00', r12}, 0x4) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000440)='./file0\x00', 0xfe) r19 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r20 = dup2(r19, r18) getsockopt$netrom_NETROM_T2(r20, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r21 = inotify_init() inotify_add_watch(r21, &(0x7f0000000080)='.\x00', 0xfe) r22 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r23 = dup2(r22, r21) getsockopt$netrom_NETROM_T2(r23, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r23, 0x84, 0xc, &(0x7f0000000400)=0x81, 0x4) open_tree(r20, &(0x7f00000003c0)='./file0\x00', 0x1000) sched_setscheduler(r17, 0x0, 0x0) r24 = inotify_init() inotify_add_watch(r24, &(0x7f0000000080)='.\x00', 0xfe) r25 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r25, r24) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm, @sack_perm, @mss={0x2, 0x5}, @timestamp, @window={0x3, 0x6, 0x7}, @mss={0x2, 0x401}, @sack_perm, @mss={0x2, 0x5}, @timestamp], 0x9) 00:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x20000fe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r0) 00:54:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x9, 0x6928, 0x9, 0x1}, 0x8) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x800, 0xa080) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000040)=0x2e, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) dup2(r1, r0) 00:54:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffd84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3e6a49b1f491c717, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x4c4, 0x0, 0x0, 0x0, 0x0, 0xa47b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) inotify_init() r1 = inotify_init() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000180)={r4, 0x0, 0x5, 0x2, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x486f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r5, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r5, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r5, &(0x7f0000000180)}, 0x10) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000340)='./file0\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r11 = dup2(r10, r9) getsockopt$netrom_NETROM_T2(r11, 0x103, 0x2, &(0x7f0000000200)=0x81, &(0x7f0000000240)=0x300) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r12, 0x40086602, 0x400007) r13 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r12, 0xb5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r13, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r12, 0x0, 0xe, &(0x7f0000000140)='memory.events\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001480)=':[\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r14}, 0x24) 00:54:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x400, 0xa0) dup2(r1, r0) 00:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x208100, 0x0) dup2(r1, r0) 00:54:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x10000, &(0x7f0000000140), 0x2, r3, 0x4}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x17, r5, 0xfffffffffffffffd) r6 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='wlan1!cpusetmime_typesecuritycgroup&keyring\x00', 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x17, r7, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r5, r6, r7, 0x1) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r4) 00:54:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r3 = accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x80000) accept4$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10, 0x80000) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000000)=0x7f) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000040)={0x3}) 00:54:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0x50, 0x2) r3 = open(&(0x7f0000000000)='./file1\x00', 0x100, 0x10c) tee(r2, r3, 0x9, 0x8) 00:54:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000340)={&(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f0000000000)={{0x0, 0x5, 0x80, 0xf4, 0x81, 0x7f}, 0x80}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = dup2(r5, r4) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r11 = dup2(r10, r9) getsockopt$netrom_NETROM_T2(r11, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$USBDEVFS_BULK(r8, 0xc0185502, &(0x7f0000000180)={{0xe, 0x1}, 0x3f, 0x0, 0x61, 0x1, &(0x7f0000000280)="7086cf1832c371d82f1556029229d3d2a83715348fbfdadfcb4e140569dd16f14b3171fac02a4419c4f76a50435bf8a9efd2baaba6b08af3ce88c47959e4a3db23eeef1ba5bab938d600141b007658c94681d38f3e6943ee12a7784419224aba5f"}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r11, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) fcntl$setpipe(r0, 0x407, 0x4) 00:54:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$TCSBRKP(r3, 0x5425, 0x100000000) r4 = open(&(0x7f0000000000)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='\\3\x1c\xc5\xb4.\xbc\x8c') r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x5c9862, 0x80) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="ffff00000000e23dca3651e1b7d6"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xc4, r1, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x84011}, 0x14) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f00000002c0)={'caif0\x00', &(0x7f0000000280)=@ethtool_stats={0x1d, 0x2, [0x4, 0x0]}}) 00:54:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000000)) sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:30 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) write$P9_RMKNOD(r2, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x4, 0x1, 0x7}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @netrom}, [@null, @bcast, @rose, @netrom, @netrom, @rose, @bcast, @null]}, &(0x7f0000000040)=0x48, 0x800) 00:54:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x90004, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000040)) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) msgget(0x0, 0x102) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000180)=0x84) 00:54:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000180)=0x100) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r5, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x24010) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r10 = dup2(r9, r8) getsockopt$netrom_NETROM_T2(r10, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r10, 0xc0206434, &(0x7f0000000200)={0x20, 0x0, 0x0, 0x5eda76a8}) 00:54:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000000)) 00:54:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getpid() r3 = dup2(0xffffffffffffffff, r0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f00000001c0)) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r11 = dup2(r10, r9) getsockopt$netrom_NETROM_T2(r11, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r8, r11, 0x0, 0x9, &(0x7f0000000580)='bdev/ppp1', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r7, 0x0, 0x7, &(0x7f0000000540)='queue1\x00', r12}, 0x30) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x9) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r13}]]}}}]}, 0x38}}, 0x0) sendmsg$kcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000000280)="95353806119115b635f87683436343cd51f6a64145d92e89b481bb9c", 0x1c}, {&(0x7f00000002c0)="951b8b80a657e77f928bd992ca749472b4c4fb5dff7ecbd37c9021d1a7f47aa0a49e6165acc3e345134c0db9c50eb4c5ad40f37a2b68454805312b44aab6fd3304165cc66ae7a5aad96d7ee1", 0x4c}], 0x3, &(0x7f0000000400)=[{0x108, 0x109, 0x9, "ebcf577038e6ea923a71d09ca34e9b24d6f0fa1959f1595afb2aec2a97b6588848cf2f101042d4f031f210261dc3d86738d6336118e9ff0e3ca458671095740f00e859174117b0af9b9f31e449146ec163ca531740e388dd942d376674b47c6df63aa4dc42448406fa3de222d322f7dbf40fb873d620833d42edcea9c92ed27b64e0ca1c7334ef8c9f71f5f296faede12d4c2b1da882b18b812ad315cb8b78207c2e252a59aee6566d19cbbea455429df597571bbf13135d3ca8bc824581d378bf12989bfb6bfa97035797824e593132c1e773311d8f7c09cf4868af9226b06913d8acf01c8e718f6ba193e7b6ccb8f3b1"}], 0x108}, 0x10) r14 = dup(r0) bind$xdp(r3, &(0x7f0000000080)={0x2c, 0x3, r13, 0xe, r14}, 0x10) r15 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r15, 0xc08c5335, &(0x7f0000000100)={0x9, 0x8c67, 0x5, 'queue1\x00', 0x101}) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) timer_create(0x4, &(0x7f0000000000)={0x0, 0x30, 0x2, @tid=r2}, &(0x7f0000000040)) sched_setscheduler(0x0, 0x5, 0x0) inotify_init() open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) 00:54:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x40000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 00:54:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x24000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'\x00', 0x3}, &(0x7f00000000c0)="fde3feaceae21f6506f20f4f5ad0a31bf9d48d68becab53b5611a7cea20af7a5ad1890603a1e9d7a", 0x28, 0x0) keyctl$read(0xb, r4, &(0x7f0000000bc0)=""/4096, 0x1000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r8 = dup2(r3, r2) connect(r8, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'teql0\x00'}}, 0x80) 00:54:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)) r2 = inotify_init() sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, 0xfffffffc, 0xfff, 0x6, 0x8, 0xff}, 0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x20000000) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0xa0) dup2(r2, r0) 00:54:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) write$FUSE_ENTRY(r3, &(0x7f0000000200)={0x90, 0x0, 0x1, {0x1, 0x1, 0x0, 0x101, 0x76c, 0x9, {0x5, 0x8, 0x1, 0xfffffffffffffffc, 0x7, 0x2, 0x1, 0x80000000, 0xf08, 0x1, 0x5, r6, 0xee01, 0x2, 0x8}}}, 0x90) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r0) 00:54:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9289b249c5b98715, 0x12, r2, 0x7923000) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:54:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000000)) dup2(r2, r1) 00:54:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x9, 0x501000) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = semget$private(0x0, 0x6698701259407afa, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000300)='./file0\x00', 0x2000, 0x20) dup2(r9, r8) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r9, 0x80845663, &(0x7f00000003c0)) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r12, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) fstat(r5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r13) r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000080)='.\x00', 0xfe) r15 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r15, r14) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) getgroups(0x1, &(0x7f0000000040)=[0xee01]) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000001c0)={{0x1800000, r4, r13, r16, r17, 0x8, 0x17}, 0x9, 0xfffffffffffffb42, 0xff}) r18 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r18, r1) 00:54:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) uname(&(0x7f0000000000)=""/107) dup2(r3, r2) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x4, 0x1f, 0x1, 0x2, 0x7f, 0x309, 0xe, 0x7, 0x0, 0x8, 0xf8000000, 0x9, 0x1f, 0x7, 0x2, 0x78e137053af18d54}}) 00:54:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18358}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) creat(&(0x7f0000000000)='./file0/../file0\x00', 0xa0) dup2(r2, r1) 00:54:31 executing program 5: ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{0x7f, 0x8001, 0x6b, 0x5, 0x58, 0x9, 0x3, 0x8, 0x80, 0x9, 0x8, 0x5, 0x2}, {0x0, 0x2, 0x8, 0x40, 0x4, 0x24, 0x8, 0x5, 0x4, 0x8, 0x1, 0xf8}, {0x3d0a, 0x3000, 0xd9, 0x1f, 0x1f, 0x3f, 0x8, 0x2, 0x5, 0x0, 0xfb, 0x7, 0x8}], 0x98f}) perf_event_open(&(0x7f000001d000)={0x1, 0x2e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x1, 0x41564e57, 0x3, @discrete={0x2, 0x1}}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x111b2) dup2(r1, r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x0, 0xc5, 0x5, &(0x7f00000000c0)="d6d144039788f2e5ffac8c77d514755196926f6452de9612bacc85babbe987e42a1aa6e596a432e82ec65df32c235c56057e53db7ed13dcdecfaddfdc823bcf250df6dc39b69bbdc97273eb53f0bcc2fcf507e1413f9a06080d531c7bc83b1a987b635d0840ae684300082a8ce19beac716f179976b08aafffa2abfdec784b3bf1b328a39f18c2075e48b30e92e427013572011fdefa11ab3d2d36a058afc8fdf0d86d5db60c0e3d17d33ae3003561eda1cc02d72bffe18118f372bf6fc5f9cd2c81f24299", &(0x7f0000000000)=""/5, 0x0, 0x0, 0x88, 0x6, &(0x7f00000001c0)="b8603c2df1f9c04ea7fba2964666861d7546dfa8fdf2fe700efe66fba55a3fd16295e6e598f86cc40c08728eb2beb8dc1c50c65d07a46e15e0170f83a645bf4e671c8d40ae425477d1fa4c7a6248489afbd2f3d60b3f29a395efb01ab04c82f92d856fba0edf2df7ca4c058e340e675878cc8d73c09ead610463ff15b4ce13ed14d945b4d8436d23", &(0x7f0000000040)="4ed607845163"}, 0x40) 00:54:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:31 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x2) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x90000003) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@null=' \x00', 0x4, 'bcsh0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:54:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000180)=0x54) dup2(r1, r0) 00:54:32 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x240400, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @pic={0x50, 0x8, 0x2, 0x4, 0x35, 0xbc, 0x3f, 0x6, 0x20, 0xfc, 0xf, 0x1, 0x17, 0x7, 0x45, 0x1}}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f00000000c0)=""/183) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r0) 00:54:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x40e8dde74d6a503f) r0 = getpid() statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/239) sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) [ 297.273969][T11952] Unknown ioctl -2113360285 00:54:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0xa) sched_setscheduler(0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x50000048) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) [ 297.300741][T11957] Unknown ioctl -2113360285 [ 297.306177][T11958] Unknown ioctl -2147203839 00:54:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) write$char_usb(r5, &(0x7f0000000000)="20835e85a8f1032a0893325a36025a0027db2a9dc071cf1e6de10743", 0x1c) dup2(r2, r1) 00:54:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x5, 0x3, 0x0, 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioprio_set$pid(0x1, 0xffffffffffffffff, 0x3) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f80)=ANY=[@ANYBLOB="380000001000f907000000000000000000000000b5acff08e48d3a81bfe6a03c89fb4459d7e611f765", @ANYRES32=0x0, @ANYBLOB="000000000000000018736974000c00020008000140", @ANYRES32=r3], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', r3}) sendmmsg$sock(r0, &(0x7f0000000e40)=[{{&(0x7f0000000140)=@can={0x1d, r4}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xb66d}}], 0x90}}, {{&(0x7f0000000300)=@ll={0x11, 0xf8, 0x0, 0x1, 0x1c, 0x6, @broadcast}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000380)="ae2598c8a9ea922b3699ce189de23220ad9ea7cce5", 0x15}, {&(0x7f00000003c0)="bd6c31fc9fec1e6e65f3e658", 0xc}, {&(0x7f0000000400)="008227479047d4168661d33220f32681a7af298dae917402b19a1ddb36896c2a84dd2cb2006a9dd2e753b86ec7731b161ceaf9478efd6c9cc3f01c207abd6d6ddf59e757ddbdacc768dac7bde599b2931af460b2d7", 0x55}, {&(0x7f0000000480)="27277bf2e07f5cab25c741b6928686f667a9e3fe98f5f7ae1fd175df9f4f4f1369f3aa91ed3937f75bb9f54aeef1009fb6123a6976b3ecc768f5a9d4bcdc9784d686cc0dee5c9ec56643f874a6486a84de2d07fb9ea4a159bbc66e284d795eef3b8464d27547ee57e00aa29ae114435a63aeba4998b3aa3e187042f16a01deda5a8b70e10fc0abb7f175e69dc7133dc8acb40d5389a3d4", 0x97}], 0x4, &(0x7f0000000580)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0x8001}}, @mark={{0x14, 0x1, 0x24, 0xa7}}, @mark={{0x14, 0x1, 0x24, 0x8001}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000600)="4f2b260c8548d78b726a46ef4d888c0f5bde378ce1dda091479ecb521221e163327ef4c38506a851799c64340bbc94bf9d9cab495fbbaa494a3aa78bb9c70e3616ca508ed3eb502d141021dc6855c524fc2dd2c6fc188cb2b61e8f01f8baea52d72b93ff5b3acf1cf3090a4773ca693eeb811f5a12c59d95bb065b91e5a0a3c0b3", 0x81}, {&(0x7f00000006c0)="faa775fb4eb872d8b83104082ada1d3192b4c3f6ce6f65d58358d012c424497f8c15c8", 0x23}, {&(0x7f0000000700)="ce3de51ce71c9784aea0294771a562a847e565338482ee01cf2c2a692d6c74862f61920831e8de04fc8ba76725b12d4a3507523274faf950341b85f7cc33a822143ded0de6bbad7b40bdbe2797fc4da767ab9d2120aea0dc7f6a6bc71a0497045f8d98140985735b030761bd8bd4e1a6523105fbae25d804c8cab717766fa9e581fe73c0bf8930175002d04372da4d188983a271af7a18e8", 0x98}, {&(0x7f00000007c0)="e1e3f1d9920fbd111b9b405709f0d1368215dedba685238d0372a15a869afc4bd9443eb221bc61e84c7258194a46a91c453317abf076a70b64e689b9a9ee8d3a6cadf57379b322f9c0", 0x49}, {&(0x7f0000000840)="4d4a673eee0728d203ae09ffe0adf6e8aa36c85659f67a8954f55b3d2c3ccfaaba1cf79e5e8aa8b427e8e2a7d9c6780ad1bca5fce23cbb9353a8e79c776deef8a1ee969420130229511db33819d53fd73aa2c1f1ea609a5875b5b9e67f396f989df18ed74b65f480228104787172b830f469989ec9c931dd61eac20e4cdb69475386bd82db090b6e99e239e72484ea943307baf8d6a3299cf5e31adeb90801ae7bd9b7ac1a", 0xa5}], 0x5}}, {{&(0x7f0000000980)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000a00)="9d1b04e6c3431a69cd96d71093c6cc9ceb6c7e15761a0d0e87492296d2ac1a12ce7f92127bd9ec6b8cdd7e74ce83cab0a5d70e0eccafc597acb4102481639f24842565f24e49e4b5f8301a046cea08f77e2a", 0x52}, {&(0x7f0000000a80)="538e1c1c38f4e0175fc504a924bb7133e1e30bac981956ee15277e13fb", 0x1d}, {&(0x7f0000000ac0)="326d7b7db1bf6f5bac1018b1fa2a2bce6b9a78f7c1eee48e873f372186ccc5e83e0a1b61ba9c2ad6e53c21ff19f46c3476b4e12f09be4b3812b792fe94e11c7ea3a0603e8d4f5f67205f8d0a3ddf9592df0f6e2cda25474ff693cec96a167fb127b0487d919dfb7542190c62ee91beaf221e88d074d1fc", 0x77}, {&(0x7f0000000bc0)="b40151e3975faf784da20c3ae86150a55d1a7d45b4e6117d81b11460c268235b67f2799b6e528a5d1e01d1f664a9a8cf51104770857733a5e1f02d9b539bcd5a40ead2485cca93505b14715e7de78e4253e0", 0x52}], 0x4, &(0x7f0000000c40)=[@mark={{0x14, 0x1, 0x24, 0x45}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}], 0x48}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000cc0)="494f871bc712a0686df7c2be186d1ad1675f2fbeb7bd0c2521bece557b3e3a8880985e41e7d6bd6584266e28667ac09399d25ae8b7663a198fec717511de4fef9fdd6ed03404d74633ee6469a62ab692330aa950bdc38d6c2f6b83ff1988654e873db8b0d9badc2e48156675320740e6d798dcf98591751bca017f830ce4c66481c66b58ad", 0x85}, {&(0x7f0000000d80)="b272cfaf50348e1758e39d9153af9a83b8e1462a8ae2b687c24d9f43726faa156dcec48e3f60d2c35e8d0fe7dd53afdaaf5f13ff23d1b5ffc4ae", 0x3a}], 0x2, &(0x7f0000000e00)=[@mark={{0x14, 0x1, 0x24, 0x6b2}}], 0x18}}], 0x5, 0x2080) sched_setscheduler(0x0, 0x5, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) sendmsg$inet(r8, &(0x7f0000001140)={&(0x7f0000001000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10, &(0x7f0000001100)=[{&(0x7f0000001040)="dd8d77165bc5481495422a2988d8716a8776773a1071bc904f7b2badc85273c2569593cadbad3833f68b2fcddd64465e21595eeb7a07831d553244efc7ddf6feb9d883d2448f5576e55f335af84a064dd4e7d8b3db521d3537d76ac57781c074a8acdf8264c4bfa6fe5ca0de67fb8563cce00640d8ac13ce409ba6997bbc2296aa8ca2e6d4d296f2f583b5b781be1a0e247edfb7695e17", 0x97}], 0x1}, 0x40008844) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r6) ioctl$TUNSETVNETBE(r9, 0x400454de, &(0x7f00000000c0)) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r10, r5) 00:54:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) [ 297.666439][T11972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.772894][T11978] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:54:33 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() fsync(0xffffffffffffffff) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:33 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f00000000c0)={r7, 0xac, "800bfeca3111be13c8cba73614e244335fe91ee2879b58ed3b7b0721001d416006ed8cd267ad4b47c90d18a24c81d547c080b44d64b0d72f8aafdfd5e7ba02ec2b2033017845736b1e34dccbe44522b42e7dfb2e69b1b0b9c4be125ee2b9814e5e88e73c12a181440b46025921ad93b5b7e1a5a8a558db885d535ccdbcfbc312d128881147fe261f5df29663f17c5981a58e36fcad81a70e53a169b67707d2309c9dc29bf92739888a487f17"}, &(0x7f0000000000)=0xb4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r8, &(0x7f0000000180)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r10, r9) 00:54:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() lseek(r0, 0x8, 0x1) sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f00000000c0)) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) ioctl$DRM_IOCTL_SET_VERSION(r8, 0xc0106407, &(0x7f0000000280)={0x7, 0x3, 0x739, 0xd1}) dup2(r5, r4) sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xfffffc73, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x150}, 0x1, 0x0, 0x0, 0x10000}, 0x10) 00:54:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @rand_addr, 0x0}, &(0x7f0000000100)=0xc) recvfrom$packet(r3, &(0x7f0000000000)=""/81, 0x51, 0x40000000, &(0x7f0000000140)={0x11, 0x9, r4, 0x1, 0x8, 0x6, @random="f19153d34954"}, 0x14) 00:54:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x80000) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000000c0)=r0) r3 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x0, 0x2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e21, 0x1, @rand_addr="ad09ffd30cb08953e201900a4ed05f18", 0x800}}, 0xc017, 0x6}, 0x90) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r11}]]}}}]}, 0x38}}, 0x0) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000080)='.\x00', 0xfe) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r14 = dup2(r13, r12) getsockopt$netrom_NETROM_T2(r14, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) sendmsg$nl_route(r8, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@dellink={0x74, 0x11, 0x10, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r11, 0x0, 0x1000}, [@IFLA_NET_NS_FD={0x8, 0x1c, r14}, @IFLA_IFALIASn={0x4}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xf6b}, @IFLA_LINK={0x8, 0x5, 0x9}, @IFLA_IF_NETNSID={0x8, 0x2e, 0x1}, @IFLA_AF_SPEC={0x1c, 0x1a, [{0x4}, {0x4, 0xa}, {0x4, 0xd05dd91b985d0feb}, {0x4, 0x7}, {0x4, 0xa}, {0x4, 0x1}]}, @IFLA_ADDRESS={0xc, 0x1, @random="fa54ab39c3c3"}, @IFLA_IF_NETNSID={0x8, 0x2e, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x51}, 0x40001) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r6, 0xc0bc5351, &(0x7f0000000100)={0x6, 0x2, 'client1\x00', 0xffffffff80000009, "060b753af5690482", "9b3bed624d6648e87f6d796874c9baf758fd4124493248101af4b8a6447c8d46", 0x3, 0x6}) dup2(r6, r1) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$IP_VS_SO_SET_EDITDEST(r15, 0x0, 0x489, &(0x7f0000000340)={{0x25, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x2, 'lblcr\x00', 0x27, 0x6, 0x3}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x4e21, 0x2000, 0x9, 0x81, 0xbbe9046}}, 0x44) 00:54:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000000)={0x1}) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r2) 00:54:33 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) accept4$ax25(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @null}, [@bcast, @rose, @null, @null, @remote, @bcast, @remote, @netrom]}, &(0x7f0000000180)=0x48, 0x800) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = inotify_init() r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r8) inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r10, r7) ioctl$DRM_IOCTL_GET_STATS(r10, 0x80f86406, &(0x7f0000000280)=""/140) r11 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r12, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r12, 0x6612) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000000)=0x7fffffff, 0x4) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r14, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:54:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getpriority(0x2, r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/148, 0x94}, {&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000000040)}], 0x5, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/223, 0xdf}], 0x4, 0x0) dup2(r3, r2) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000000)={0x20, 0xc217, 0x4, 0xfff7}) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8010, r4, 0x10000000) 00:54:34 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x41, 0x8}, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='ppp1losecurityppp1,mime_type\x00', 0xfffffffffffffffd) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x86400, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000040)) dup2(r5, r4) 00:54:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x401) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f0000007580)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x3, @dev={[], 0x14}, 'ipddp0\x00'}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f00000000c0)="83f7b7ea1b19c4bc3b185b7895fa0f05561526567d4005b6be2d30ee9b5063", 0x1f}, {&(0x7f0000000100)="ae59872a003ca1618764ce9b0ad566dd88f4ddc98fd27c33454381bb2a43366f262eb699d35e233d527e9aca6b2db152a9f2f1801a4b3c4ffbaf70c78afbc2ab937e605ed25fd62b756b0f0a77f049f4d4237f685f183f7a672c8d3aafe8c6b075559c1783a246198d5ab2bfe2c4b990dc30792d074e2119e1b627f5c3ca687642fda15a7a50910da6f7da5f12a3b67438364d16b59351a794d4b1a4f43ac4c1404e9813496667d7d2", 0xa9}, {&(0x7f00000001c0)="c4c4a7a4a47cb759b5be86eef99d90b7262fea6940ac2f8681043ba680b5a8926d0b32d209564a5bd10a", 0x2a}, {&(0x7f0000000200)}, {&(0x7f0000000240)="460075d7b26e2d4aade572f78415bb0641819fd6d4b1a0635711eaff6ee7d604b8079df417f0f68a9a5ff5f16e4d875cd36ab53de6058bde192ea68b9d56eda0eb915440490b489f431b1354e62f35cb690d612d83fb795df98ea242f4673b89ef16a2743f5621a07f82d5abbccb8682de64f88a674eb80978291ce685caa571dda82db35ec983c08cbad724de171616072013cd6c98044108a1b168b0998f1fafbe9df55fd061b41637bdd099f92c8a3d63402c65caf199872f83bbe32185bffe3456e26f06acb1662bf2f58aef206fbb2efb435ad9374e4c62", 0xda}, {&(0x7f0000000340)="08af989e62ac3d2ab4237cc6b2f65dc656358ec20092f22ed0b35825d2b14c4c41ae15928e0ab08399a428ed40c59309248ec72d05732b10f2e61e6396b3d8a738bc5923c3d6f168f23fca56dd0020c0d20178cfd6d004cdf7ef7fb1dd66a4d06aa819dccbd4e9fa13893d9a51cc0c5e75eb5a7eb01a1ace5706a7765e6b53cfdcc4ceebed0419189f143d1934a7fdbb89624a8e462cc8cbbd9627573db00599581beaff1e0da6e3ef79b8461a8ba44b5366af4744", 0xb5}, {&(0x7f0000000400)}, {&(0x7f0000000440)="9209ed1d685fd3415a3d903afb2332d89f2b", 0x12}, {&(0x7f0000000480)="4b64fb4c601046e850517c005386b98009c0b785000fd4aac628c3f95e5af826f32bfcaf48292b06ef6f0ccaa5a55a21182acf5782df7099f7f0baf1927c7b6168c8925c58f2896da4e12bcae7cbd713ee4bf9582b76d5efd02a2ea8b7e0574426a1c0b9480242e6d0af59bc3ee85a67bac98201f1c7b479a8062f85ca6d86ba8362801dcb687a6d204bf589dccbf9bd508927a7b93f10b0fd7d7183ed83e65978fd16250e9dde40446f5b478034a7220e4f315af488cc88fca2b48de955f0688ae306508ac3d9cab8036c4f033415e5918e1a522b3b43b8c24730874c2f1f5321b4ef55b45bf4", 0xe7}], 0xa, &(0x7f0000000640)=[{0x98, 0x10b, 0x40, "cfc0f0dcd72ea65ed44d9d2b3c4ebc6b143574802b67416ed26b22d45311efd5509c09f1d0ffd6fe4385068c9f1b7d8a772362cfa1ed1644e0c3cb6409a5dcfb87f489affbc6a1ca8471382e31f06b4f4b099d38f95ca2fa2c15f0877750fa4e525acf59f86288b765d14078895c9957db9fe16ab25d2c72c379cae69ff5102b71499282"}, {0x110, 0x117, 0x7, "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"}], 0x1a8}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000800)="b89f4cbb2a09568a75578107916ece187e6be7e40eee318b57fd785ad653763710bc66f973564c809bec37779e0f9b3e0b92ff5a248c7ef6cac847d7a772a5f1263e299c84687bf89633d76ffe829a40c69ea0cfb8c77c808ba501d232a1ea4d", 0x60}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000008c0)="45720eb1173033e006b819c5e692d44a788613609f5807de9a7791f3ea1a5b1b13ee17ed668b293f4fc87a253c8b8a62b79418bca1ed2c9f3cb6b6029d942424baebe7bf8ed58170645564b8943dce2fb95090463f191ed0dc3530020262a2b5c7277bbd48d2fa5293a05fcae863880bd00f81c945da94dabfee67dc18930d11034ccdfdc4aeb2dd40947b4a304a2dc73efb32137b14e29065716992795499e8651bae6c71e4a630bb10b365ee86ae7b8fb9a647ec57dc776b5078c78adf3b032213cf4e72a828ad4590081feeb0d8288cf92549d0cf7aaf7da9bdf02bcde80649dc", 0xe2}, {&(0x7f00000009c0)="0319bb38743bc2d8d0f7b303211ce5d4a41f104b36183013a0db56e79c8d89cbdac5cf7be929a78c6ea799d524be36ecc39e13445c5b5dfa2062fd520615b78f5e787ec308d52d00fe5828cce96b4ebb8623e8ae6acec5", 0x57}, {&(0x7f0000000a40)="b3879b9ce2e31d1af8aabf100052c1890c0bc449d8e2bedebb19a64e72a6853d582cf4e14b6fde6f2605889e15b5fc66419b5a997f19ff2520192cf29465e290391d3c26ab1d1a5d48247288c8eb57bc6ade70b0673b7c50c11172dd8afa0ce3c8682f87f03c9f82492d8086250b34e4cc12e1c7fc9803876ab85753b819acb892c00a4215c892a2", 0x88}], 0x3, &(0x7f0000001bc0)=[{0xb8, 0x10a, 0x2, "b0b3dfcb5990ea540930e847ba84f7aeb43ed11c77220ccea950679eab107252dc92347a73d7c1f7ede22782285aa323764373378fb61efd3f01d167ade415e75f1f51fce03850221be3bb2835c25c36d4fb5fdd1ed75bb682879f59c71b4ded5f01046aa4013271b2697950beffc0da4c3d2164af4c0b9d7d2d7b093f2d9c6e1484076710a9cc45159ba3ce7e19756109159ee573336c34057bd0b5de3f5480a376bc0a9e977c"}], 0xb8}}, {{&(0x7f0000001c80)=@sco={0x1f, {0x5, 0x44, 0x0, 0x14, 0x3f}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000b40)="752a72c7c83b9c19f876c7095a6f5f7e5e828987aee9", 0x16}], 0x1, &(0x7f0000001d40)=[{0x50, 0x0, 0x2, "1ba1b889a242d387ef5d6d613a1bbe40301042c5004b0bac5662911f60d4db1a9f36f82743ec9772c397ce368de1b486224238ccba5a7de43682c2f0"}, {0xe0, 0x103, 0x1, "a2907b52badf88077ea9dd7b05f37b7c33888f87cd968ce9573fd3f30b48215a0b2c054eabdd86dcc886836a8de83531d8a5f178bd3ddee0c40b42aa1c7c72dae5957f6b4d6c9bc87d1e3d598463a6ccb76849d9548350395159b4bd3579f33c506125a828e341cf906655677923bbf4f7e4df1cf5801273c47d868839e4639b0003872e2bede0b759b72da8a3cde36a17dce5b34264580fdbc6e6e61b873b9f9f12fd1c78065a65e8d1f705206890fa43e5a5798175e81c743785eeef84078e0db80ff5b36f47fdac871facdbd5"}, {0x90, 0x10f, 0xffff60ec, "2036b0b24629a623a2913d5fd62682ff6057cbdcd31245e0fcb61407c0ba070f4bae825715e7beec7b47dedf565c362e1dc17ee46a221d9e6ec0b0a481d99e2f82016424e33b6e532627763d6170bc3bc6cc1909c06ad66a23ff93aa71d6eb0839f9a884b53825f230149fd8b1ed692c44d715fe5bd8f2a3dd23ba"}, {0x48, 0x970504c194ea210f, 0x40, "bba15c6c3d70e66a3b4f72245d858647bb9d8513eef4c0413e09e256e6e3869a8144e577e600d8f7e423754c40a892db3aeb55d7"}, {0x68, 0x112, 0xcc, "0e2555f1628ab599a1b000a9279c01ec39c79aed4dc7baffa7e47ae65c62831f0c64a5a4489d681f364f8e18fb4e6a9d03982bcb7764f4aa0bbf90873a5be6a56d48e841b91463d0e766eff003165b3a17bc"}, {0x18, 0x11d, 0x1, "d94c92"}, {0xd0, 0x6, 0x200, "d15f9406d4c78f7fd88a7ff1d5921c6330cd0d107a46cd8eb3fb0391dd9768e47fb2648bcc57390df805b41acdb40fb8c393768cba37fb157d57524f564d4a20681279a579ae93d12ce4a263a33825033daf7b43449e5531621d13e1306049b808c4467b777308620d248423097d7cddf67317afd3cea320657a454f2721027c4bd2c9b9f5b88e152da3b70a9331690b58b0b2e92206b5706b8c5f7f09ae9703a8d5f1122651508043bbca2def54c7eb76f39ec8590251e29692d1e22b2c8182"}], 0x358}}, {{&(0x7f00000020c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000002140)="5d5059741a32d815239c753a7dbf3fb4490fcf27d49c9f708778ec0d7c1cb6a0008ea72cbfcaaf129cb33860aff78d7cce70237d5d28ba91e705a21c5cad21f43ef139a7d4ea86994d85a7216d22539b6e298ac20d", 0x55}, {&(0x7f00000021c0)="80543a21696f20f15ad9b86097c93b4a8f389d123835c40c0c74d5d4c35a6645eb8c747924765d5b37a8ab8d7c68e1e7f7e4c8974c0292dc89243d4267a805a1d35e7fb3f27c58d95b7451ed9c0f8521ce06e64ede2c62a0cef6faf486b5d69ef7cce7f9c0d3350453f63c914d465460d12591e75b6b38e869752aa2f29b531464c972bcdce92b0ce9ccbc7994023ef748166fabd7983ce041dd1ce414092980d6f4ae3d89ec63db7848c82b057966ef2f8493bed8017636aa34350226fe2d59ee4ffd6255cfcd64093a7159dd6d3d4f7130a0890e68567d3aeddb6fe7bf7294", 0xe0}, {&(0x7f00000022c0)="9be4cf04f22173b8c0e67c5f0920ff", 0xf}, {&(0x7f0000002300)="fab1ba200a689e9c7ef5462ad5c0030712909b83afe29e26de2400d07157507ca487dca181781a7eaf2108de75661fb79790fcaa9be27988c733b3d81135b2531c08c77633a1c04d4dc876edcbab5816258c11ce5eb659a6977612b24ea44d41a6775b6a380cbad11bc2e9ad9a5e1f5bd73116ba9caa09ac49494c2bb204e20f3e2b8754a943", 0x86}, {&(0x7f00000023c0)="59ce064bd325b98750db4b0cad4fa52f4ace58a868c7ed3e073fee192c05329dc78573c089780ee4bcc0044b5b98c10b7c402fa9c2515dee67a92a9f69cba8504b30a8243c22d306a52d403e659e0d7eaee0431055b2d3c05b2de413e9095c85432e629781f109522421ab2a41a35a5db3105ce786617e7a62d5d44c9f3a42b136975c3645262cd14f0e0b797e83d0759318e2a0103dc346c7d9ab52d7b73bc54eab79bd7ed36d3245876a48ad38e52ec2bebb17d616", 0xb6}, {&(0x7f0000002480)="5e6dce193fa142581ab87a2e9160741047b8afdb75aad4e716fc95ec197a69c0fb3b5820c4964078f766ec700ebc6197d1352399a3830c6651214bac96551fe43d8b8f716d63138f34d99f2b28596c9a6230ff37c0ef939d51b2cfe220274b64daff884f15f7aad11e2dd75c5a44461762b34007c915b8be958b5a0e68a571858bb6fe3fe14d98a9740d17a2832593f3baa06730b711fdb11d553a0c978e0cee0ea36ae05839619213a9b5cd319cfecd44f9a18d7d0b9b7d8c45d2435989453265ffc70f56ac83de89050b250f4de155da1e9c78a5b3a9a0661beff51e28a208fa42407ba581fece8267df02650d91abd1141cabb4257815c0db19468d3cc4af7f7546b894f757c25041cbb2bae61b3635d1268effbc014c7919b86bb48b112f3151204e77f3a01a11ebbd98f32b0a0544ab1ef747a2bb404968be3cecb2443e3952ad3d1852a51545c7886a632ee51c8ed96d09f93497c667460e517e4462331096d1c0840db80a8a1c5e27f845b45d3338b5e2f5ac6dbd836dd1249d00bba2829bbffad8e4d7a16b2fea7a6a3fd68840276008ec2a96e5d52711f9b2c2501a4764e4efe26d6bcbb868295fc51fdee73a1b50ba86888430eabc117dbb70a33dbb5e26a6c01ad320f14cce4b523e450537b05a5fd16129c40e33c85d82fdb48b8079876721f5ffda498b5711c925cdd04938a8de892330de1293bd92d62669be8fe4fd26083a69a777575d0a50df61e55aaab6ea12f2ab671f37c72c303548f10a827160d1b1f398a8b05fdf9886db1f3aaad0a41eec87b8fdb1fbfb5c3af3e4b09682d5320cf166b906e792aa1ff7cca98100e622461563d15c9d9f81a842448a5cf2adab3c8db27ee274a0b1f355a9ecc071466a58f4ce061f0977a26206b0988c597a783525652470dddfe1ff988dd7a534627ee44b28c3b6dc81cf89231413d098ce6cffbacbbe74533a531e5cb34a479ba4df760abc7d874b49871184b8e6c36a65b13159a25dc2186cc1018806f1fb65efbb78d968ac4b5a37f0c3c4d1bc35f03bad690b9ed125d64c8316f06f2be8aa3e791ea71d2f8397efa0d514dc73b4190018ebb64388c760ef2ed4f3adb830727b32a3b8f5ec4a9bb7949512c6e422b90c9696d0346c2a5dd67a128a220fa7fa16147b5159b398a57d073b8fd5617a2676251cbb0a20ddb46008ede5c4f8cc4237faab21b142d34d75cf6ece7741f03994de790865a59c0e57859dde7716b0ebf26aac8807cc364e292cc22386fb0c0ee83a0a7306b9c3b8fda3ad674a5bb683a01c33766ecde3acc992263ed1e085e34cb523fa90ef4c213fafb5a6b2ee80d9920303c62211cdc6d27fb5526d4a1b071fb1978094d9dbae448e3c6eb7f19ca55f121feedd0f2fe7b66c7ca40ba1b1f63dd4931a449896c6c576c74b04f81d3edd66444ee0c5e31f880ed43038d30fd78dabe5e95f8558e35d0e7ebc4ef7c46e9f899d1ca1ff9a441c60d112af0cded7329605c4a941bb95edf5d99b49773f828a6ebf5bdf683488dfd42f9d0b9c970f1b0c14559be50aaa6ea2d50bd80d0959b09956fbcd9dde6f8a8771ac74a8f5f34b7263529909a0de9d5530532922f8da4c8789e1279d6dc93f8ccd8ee9fa8811bda35d4431b72b15e6af07e25d31ccb02dd5c2c370b7b5be1437969117e1de8cb6ad0e9a2f74b57556e88af3e753e06c0693cb87cbed8ceba3e7f2f9300fe12e84ce91b54404856d78c5d45e3e2dbb627278a66586b4e25351a695ec07434b161d953784124dec0fc9b5040a7cb0d61474221fbbddfb7417954e9adb5ed591ebaadd200f0c55191d72a76b887b7f6eb3b603b6a167e7d1a16b6e9237a311612920d0e23f7a631806051ee8d704ab71cd93aa6f6d71f59cf285b1b9aa577f687b2ff37a5d2d043e800cf6c59ec9f347d58839b431851e7dfa4a44b7b17f8c260a729b50998394fecd9d5f7b1f65a51a7125ef2a583ee3a557723268f7384cdb0571e358be4e52fa43435117f09d91f49f2538f5b7f8c95da81d213fdd43d85842d64991cce34d6c16c7021c5a8ae424168662cfc0dd03c12a45c4b70235d88d754a7f9b312d67fbe47140c66a0fe0fad398315698827a53ae993be85b5a4b3ca49c7decac1f4a6ce0f6fe0edf47bec7ec33510ba552f5fab6a1eff4d6ea019423ca981cb0ab2a1cb3c74af54cc9dfae23efada34220d91beb9c27f9d8d296878e654d834b7b43951630a7dd4a2940b6c13b40bfc04fa94ace7382c2f379b5a2afa126c4b40508bc61694cfcbea374bd46e174425a231023c68fe026fd71d9cad4816d2314b7dd02da08c90005a943fbc6930fb7f1991dd91a2d6f722a2c437c4c072ab3d49af979934c4ccdb26f77ce6673313e372683dbda1872ef228d35a010ab3a8d909c0374cb4bf32d17eb4d3208dc2c445e69c1bdf79d39ae910380d76f88e9b468ca7de25f807518e1242db2d9fcd361c3ce9a303b713ecfb06497f2b877f6768850ad90395ea11d468d26fc69795e405d64d50981178d8f25c1264a7e9a42ec3b1a086b519f2ce3db29ca6d9ab69520e89d3815bf9bba44255caa0e33f18063e847a64793b1718638068df9fa070bb309ff5e96e7bcc693e58d7557d45673c5d20d3cb81483778c3ea44fc917d2c1e1a2af791f51b004285b933560682402834eaf3c2e966efa68a17de08c80d7380f8afb887f6d499b00a4170b6d1b97764f3154b123df38164676d69e110ff7769724ca37ecfe4406f72431d8f2fd5aee8f6b3b6504e7d0dd10b916d40b294a606b12af19fdbe0f03a5aca41257a4a42cc6c8f3688f5a56185813361df1fc5eb342f34c6fd45591e86d512d003224bc5492af16c9de748c882f6c41593618f06cad6e52ad56ae5b9d7e601ee568d2b30a2b24abd0ebd08334e81a09e53cd1e06902c93fdc33b015572f18b4b63fb81a51c64e4f991c860062245406577ea7644819e5639a55e1cf9acce08343319577f4b8d2536c3e8de5cba6dba354618a26621817c708f35a03774d7640387393b0ef728dcccb2de79ca651f23b42584f16c745a428cb28cabd68d33b38046ff1ce5a838acd919eb01527e52ae5cecca95b56369edb9f7f9661fb09c02b794db236bc2b9d2c8698554b41c59b99ef1ed4719c48b27c5f2c93c8f7db8292e0a98d976d7422f0b2f4068810084ef09fd8eab35c1d5fe5cd82bdc9c8438557b36af8271288ddedc50321a25f9adcc9fb66a655fb8bb933f1a4f6e77cabbda2e269e2527efd4972c679a2a189b569ae50ee44fff86995e668c7880932c6eb9ae155c5bb95d2cc46213bb3262e395345678f3b8c7b1595e880d48ec5cf1388ebf90ff59ddad06a93f3d4b382ece0590680acabf4b8511ca75ced561b74f06702eed3fccc139d322033599287e7537741aed22928d1d710c5e28bc9a1e1cbad9c4a764ad079af8d4b705fd93c43a0d9c831fe76fd816482e864785b76a90c729f3ca3231c212844db94b3030eee3aad10f5902074185fda164cd84959749d58d0f95842d7f5ebf8efaaf59a8e309958631f6180c5a6f86fab701f3da189b520595dbb6f61028e721009acbbd3103f1a2368c3626fbe365314d9c447289984ccb4bcf9c194e466c71e37d975d3f835c191ad0bb342bd90ac636f8589a54635597b06f59370c5c05dfd76c31ea16245fc098bddb378fd881f3c1b76cd9c937f6653788b4c8f1e2b2b5fc6f46116f53c54e12211ff614a492217e9a13051014dff3f6e5260b520ddfced932d708b038ff94d3ebfb365cfdcdc0e53e46feab6ff082d8066ed7bef1f27a9e2698b2bc635d2041af1da93e95f1227a0512e730824241dfac7766ab554b8ee27f25d261c85afc701c7c9863439f04cceeeb77b5c657ae68388400fe7a52ca6443475efaa66d99b29496e0a1c9a14c41775b302616bd25dd2112fdb4831c6014a20356587b39aee260617c697a16a1290a00eb7dcd06b93711bf91e9b5b63daad2f1089ed351dbcd3906b5edd97e2264acba16cae7ac8a23b3aa221b7e0815e57750d9aae9426f954f1a8ef8e24a62a80338de7e4e79db0738404c501db76e43f3c182c36704962ba1fe0471bd75e1c03bddbdec2b2de374b05637d5e94bbe9918c42b9066bfb502db352581fb5c365b51b36a251ee29dba2047b49389c23fe4a070b9d2309456fbdbcf268908507a77e702e5a3f4f21cb13108eb56353f306fc54d41a53622aa4caa5bc2ebcd2fc14db7e0dd21784879e9bfd93dc23675923a561759ecfd3a628b9acb111e7f76a0e320dd656bb570323117419e7baa9e58423f0b1f7a33b34035c480eb03fcb1a2a79a697de71fa53d7914a2238eedb7cfec593affcf18ae060239190117d7672b0b2f78884264606171416676149d6868d1be459d20607dde703bbff4919278bf17e95179750ceee84b5c452ab7e0035b0d63c079d26fe0a0573d5f4c3fc54ef4fa98765b2b00225055c7cb4c5aee2f596f57991d31384448b43fe48200e0bf72a6e1b3189ef60e60145c02417197cb33928d3bd99e84ef7b4b8557c79d257d83e7517a39f1d8a5dbefa0a4c1194bce4ce9cdf872496943143dd1372d8fe866bdca82ca5d56752a299f72a5bdc0cb8bf8f424c09116111d2c65e4e6363b90076ad08144b2b9ed701278fa628a0300ea14c77be399c8c8e5c1e14ec070347cdd185d55163ba1bc8582ecbd2b3c405f7ba411dd6cdb46321c2549e5bd05771de274bec7d0e0c626c7064e964a177b7a91cb6e528e633eb00e13060822084fb5d9a9e02cfe7ba3dd864b0f83296477adf28d612b3fa9e4aeabd158acd8ae94ce813c551e5f4e36e92917c216df48f1f602e9d7eba1152e8cebff895c7da925c9108406197e6404edc267fc5e620ff018f694ea07cb5df1e155a3bf2edb0b23cc0a7346db5baa18185fe6b39bd1b7d54483c187b8e44da0f66ec18dddb5167e9f3d8e88b77be49d774cb7c494090d06cba6ffd68ebe5ac4063a2cf4d4a837a91cf1e74ab79ee5bff8aec74cad9989bffddffc0b413b26f35e446bee4820eb92638b51fbca61878ebad5a702ea2a26b573ad3cedaa96cb71d466d22d487016f96010c95bf2ba9e439ebbf5d523238f4bfcb02ccad621cdee0099429109a76886e22b84fc4bb7ea28bee23f3a5796adb2ee0e1be8eb3c68bf672dcc1f906e3d613950aa17ca9916b999ec24f5fad0679c5c9e6d95901e2e56e4ef2b50db17e72059110e194073e3898eee5d30ffd292368e21e2425ba69ec472cc3293bc42f39278c80e8e4b81305ae0d990fff44992fb372707e707453e1a08c8b72412d8017d24398e5a0e041f5dd346b499592a00049de89ce611c4bd2cd1b000e7b91619fdc64e5de189a74d40d2765e89071629cf7450946476812d6a9f73fa5ca47526af2d81c74d858b2cff993a241c83093a3750a0751ff43cbaf0c1cf13783a07ba1f2c2177bfa7f7fd40abfdf654d2f640d2855904ee1c93c0af60bb11dacb595f2f435780be1f98ebbb5e13024cf393ba7970f6e2f0dfe570a30e70c37e0ad7db2a80066b610f26ee2534fa1a793accae8cecdd62878495ef58c5bf260aa2f057758ec15d356680d4451dfb3db19ae28361b2248f5097a3a29387a1f46552f822481038020f30c75a7c5acdcbb5cd20caa194f62929bde575ef06b2224dd8a2ee517c638c2636458c1733108acdf35bda07700e1169fb13329c39c2d01106f24fc91521fea65485c99aef39bc5f49b91622e46b3865bce7a92ea676258d541239e5c9e7977fc020a945ba86279", 0x1000}, {&(0x7f0000003480)="a6b32ef197021c33c236e6ac801d1a987c964ef392c9bd8da224d8983a771471e85b61c08066e02cbf38ad8e2cafd0aaf5dd46c93cc8d0243b95e27f7cf6445095cff3f62d1e9368c49ffca015a6def261df4d2f2bd6267642b88b573ada8218d4ec7cce40607da98b28c071752f951c61e9da639653212e97e04cb84593e323c4435ab9c2357346ee4de609c3768f379758d4710db0881dc6185b6ec4c0c00bb10562c20fd4ba986b19a16dd5c23fa81f3f24f0df3c2d4af0fcb2ba81d2e303f3affe9f91", 0xc5}, {&(0x7f0000003580)="c71066e7155e5ea7c23288e1751edee9cc18a9703cff3a938ddfb07744a5cf35a4c5711dd68924d5b8eeaf2e973e6ed3289f8477629c6e70d711cd1de9ec4fe3aa20e71aa4a7e3fd97ea", 0x4a}, {&(0x7f0000003600)="78431110f6a12f4112be1be25b1f1c54af158f5abd24e614ccd9b34d4c4040d81bdbb539e79d951f9e116da23be78d11a4dba6cd33d5874ac448af426deb68cf86d1626257413e68463a82676ce69e2f6fa1d6835ea9c2dbda55230a9704f8c9c0df51b44a0825bfa493a345b67a29455f8f2c24a2926964fa28d618fabb659bbcc42efbcf7e0ad9fdb136cea6c7047f0b", 0x91}], 0x9, &(0x7f0000003780)=[{0x80, 0x116, 0x6, "19d202429cebbaba4901828d2776ec164c69289a22d74bef1365b0d75b5be0c4d1f6f9d28a9ba6c34200c48794c3e57b7eebf05908214737f0c66c825e149060d16b511a76fa50a22d79a996ceee075142ca7695cdc493c2a854eccb54889e4990804e441157dc2893f9d964"}, {0xe8, 0x100, 0x2, "ad24a33fb137bbad357a0a829d0cae3e4e59e9dbaf5d3be193ffc69ba6956e9fa04af56b60c2b0ca41b45e8914ae6f0276954ee93089ef62715e836aebb993994804c25b83deb718b55f7968edfc43fa5bf7e43aef4c3e7e6c57845fa9ec9f8961d935d58f4f89808c80b6f21584cbc106220e60a84abda50cf1e9842e2488cdf87093b1b8ef13161cd6f2daa5824a4bd9065e6dd08a115f3080ac7a4faccec4ac2c2f79969eee115150ad9f8b573202230334a649d49c9eb69987076a3fc0d782b087b890fc1eec9856882f730d1f207db5fcb086"}, {0x98, 0x11, 0x3, "8f9cbd77f0b851b50e12f8307ef7c086c9774e437b37f0be04863eda54c6980b22bec33ef2588127b5fe7a407f922c78857f1d61a37a44c49a5dacbfaf51d2b074b06b2f73ff84162a91c297050a7abd0e2318ac92dad199c1985e9e4ad9f7598fe99139f5cd2e21daad86f0fcadfdca8a3a7745d51a9ec11238d2b4297d7d57011f420bb013"}, {0x1010, 0x111, 0xfff, "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"}], 0x1210}}, {{&(0x7f00000049c0)=@l2={0x1f, 0x7, {0x64, 0x0, 0x3f, 0x7f, 0x6, 0x59}, 0x1f, 0x3}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000004a40)}], 0x1, &(0x7f0000004ac0)=[{0x98, 0x102, 0x38, "51f865cbbcd0cac0ac496e517e61450691cd672879eb77d8c3ee452dd8282dcc4c285a02dd08a4fa9efe6d4bd932abbc6f579fd00b8e94679795a5ecea6a133450137409627a70ea9c718fef0864e317ae71532cb4b623ea182e85d8a5d3c0c75dc16b6cff3c6e4b70c1bb8fedd149b9e9cd3e5695ef4d3ff31c31d58f960da6aa4229dd15187bca"}, {0x38, 0x3a, 0x3ee972e7, "97ebacab2e510018ffc5223404ffe9c182ca59b8c498734830f4c80a6d2c5cbc3aa57c0d"}, {0x78, 0x11, 0x0, "d9355dd121ecbb8f98b88dff7a61e1df84ba337c13fe5e3ce608f16585ff32a5b2a5075cdeb4a3745510e15c7f47349bacf71a29fe9ddcd59ff4be9e73e4ef6901efeba74fd934afe7d8dccfc11f5cbe590ba6e4b937ee2f4e96b7782d8ad8d671f1c14cab60da"}, {0xf8, 0x10d, 0x9, "5e82f1db4269189f9b7952c4422b623d0ed071e64920545766f0e7093f64a02311e4895e89d9ac2ffa4f846480929b9941fd8352dee89f4baa3ec25b4e73d981623899eac146a6fba7060c6dc3de699106c8de51573c5b16909b77d520d24e37eda009bd4d040fe544eff1cce0f888f62f246cfae02ea27f4c02970da3d0cf55286874088f60c1ca52a11714e95abf3b191181fc30a71fcd1b149e0f251cb3fbca5546ed146533ef76fe2a6ccc5232c5786491e9055357b977c9352cd819e92a645e2f5eb67c78421ddabc9aa5a7cccf61cbe4f7342ca19fcf1753e08e343097fc9e51c2"}, {0xc8, 0x113, 0x3, "f60440d870166eac45701c76cff8225442f391b021321a578538859ab1b380d5c3475bb7da632d2e68abce9685a10741d1dacaeaf71e8bd9a19822ee42e06e0b2170edd191d3ccdb580e7500e151cba90c871119c072970bc1c878768aebb65050e1265dd797570d1fd8a66476630c93e9f7256e6073f64426c52ac5ec8b4a2935c8a7d83c7a4d3d0d73c85c9d62200cac3e1a1a3c9b7fb8d3763f145f597910cf0cc474d836c31e4d92140b8ae4533fefaf8858049e2d06"}, {0xe0, 0xff, 0x9, "77944a31c1506c88e47ccea64cf271575c63103c1857546fb93deb6931d703aaac2fb8e8224eefc17212a2c608d203880a0748f27ada28681fb6374460f50d66f4cdc03d7e60c9196169a1cfb9773db038bdec6e74ab924e6182fccf2ac807e8faee8fd6d58ead951ae11af8e81b82bb6185b5783f03ce5c696d096a917143c0c6713ad0523bc07974f2b0623d2d652d16d18bc8c1fb2aefc6ed2e6c2aa21afe485ec4214cafb6423c9e4df63ded35af641838190070acbb52f829b88f6fd1f7c89654a9934a9b8cb612ce"}, {0x68, 0x110, 0x2, "fa6d07c34cc01ef5bca6ee3b9d6d1a841f047eb40270aecc529132445d5e997c6a19f49820794dc3bcd1f57867aa5cda881cc7515297dfb3873a1f6c80529836d035b177d549ae9fd4e9a17bc95ef06bbbd7a172"}, {0x28, 0x106, 0x7, "426289268b21c80e1c998c03789999a7437dbdc55d6013f0"}, {0x1010, 0x109, 0x3, "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"}], 0x1488}}, {{&(0x7f0000005f80)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80, &(0x7f0000007100)=[{&(0x7f0000006000)="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", 0x1000}, {&(0x7f0000007000)="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", 0xff}], 0x2, &(0x7f0000007140)=[{0x58, 0x29, 0x1, "ecf6611cf7fa4a0cddc80e2832feb4b6636b9197b8e0b9c0679f7782df17d2f15ed9aff3d3fcf827be48be0a4635e44b4f211f7f95d1bd41b44fffdeafafead0a6c12b"}, {0x100, 0x105, 0x6, "0d8a23635cadceec55ecb5ddbd1e46625b11f1ad3a96e11d16cbbce198734dd53b7c492f9a8b6eeab5d00801dd3dbafbf75084b686aad819be5ae7a4c975962be730bef4731321ddf7b918c9a79c85f2b9e58d16a64c4f459fb2f24083f124b2515b078e49f6f13af19aa24c0c4ff94e5847ee1bc036214cb4f4a8a0a73e06429c901a18030348c631e53b2ccf7fe27c131620223dc1e049193fe68218fee5047ba134678d80629763c49ddca09415c30157236c124334b1ea2299eb771493cf87093f0495b0b3df8b064867768e9df3e2e330e73c12add723adb280a44ad63f4eb891c1d09821c135"}, {0x88, 0x110, 0x7, "cb502a0c2438296ef884f1bae3c6614e04c11e781298e44d9db96d8e239f83abd966539f71da92fa332c0c456ecee9fed6ae643e962604cdf583430d49adbdb57d3f41a2eb686bf45d10f842bc660e8dad07d8f93050fcc9d2ecfbd344aeadd8211da860ee5c96a34574bdf91d4577fa314e5da186ecb9dd"}, {0xa8, 0x117, 0x5, "c92fd7f271af75882a4898273480a2f52a4eb519028cd65bec10dbadc963b1cf706f889caf163c91718d6dc5159e6f23c1cbcf5085f6b910c7a8ab8671d1a52908bdc2640c7e8d81bb37afa1104a9878bb2fc993f434f9c2f0818b105b1bc8f4fa677b030a81c6441e7931ffa166afedfc2651952fba36b63fa928e0d2465c20cc417893f2139b332b68760e5b9af484bdb5f4f696b447"}, {0xd0, 0x107, 0x2, "18c31e75ad5bc5ec6c42d903ef3c701e335831423271b50b2318602cc3adc9826137bee44d8bffca79f294fcdfd4fcd4135f2d1dbaf33bbfa82d8d0dd0b9d0bf76977d48467d9301e4e0cfd21135cfec95b5db12736064bb1f542f362535c82f7bb751a99a75ceb67ea29de3c6bc2505b4e4a8fb728cb2422540e9abea074dce430d0f01a6554bf118f80c6cbdd7c5f04d6641b579bed916644752532b44bc72076a8243c67aaa3479fa078d001b9b1b42af5d07588bdc7b09"}, {0x40, 0x114, 0x80000001, "731fcc3dc099603f375046279b8d4720c4a370ce4540917bb1d2359c4325ca1439d3dd8364a53d31ceb42f"}, {0x98, 0x10a, 0x1a64, "2c5b116c72ab66b8ed60d398a4ca67dd23e963df4e2609eb2c4e1ef55606e4c2d6bc8c4b72d0f1ee9345ea449693d927352b92933e680dc82fff08f84c899b153ee5f5a26e8fdb1191d749d20f7ccae500eb222484647aac77886f5e7048d6459f6ca92aee3d2d0dd49a07c6a1bc1f9e1eb9dc002b60526105fec8f11d4f9c5883"}], 0x430}}], 0x7, 0x8048) 00:54:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000040)=[0x9, 0xfffffffd]) 00:54:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) rt_sigpending(&(0x7f0000000000), 0x8) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) recvfrom(r3, &(0x7f0000000040)=""/59, 0x3b, 0x40000000, &(0x7f00000000c0)=@x25={0x9, @remote={[], 0x3}}, 0x80) dup2(r1, r0) 00:54:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x141200, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000040)={0x8, 0xfffffffe, 0x9, 0x8c000, r4}) dup2(r1, r0) 00:54:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2000000000000000, 0x400000) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f00000000c0)=@ipx={0x4, 0xa9, 0x1, "ca2d6b9bab65"}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="822cb3f46b46999c4357073d8e5c0e96a7c63ec60d2ff87003e916ecd3a804eadf7a44caf10ed2fa524e5fa4a2eaf7c02d4ea74028d89342e342f3917dafc0d4d956a8cee8acb24e919e9c74ffca6dde897bca93cd337da6fd2be7c78fe300790027d4562bd2dd88f5c0e32adaa77d", 0x6f}, {&(0x7f00000001c0)="71f39abfd9d51386e5653234b4ff56d8a1d4865567b467673ce8097682055b679f827262a63005230c650d0e635c8d0f7eeaada007fe06c23eb0c9128756d6a753ef9b56a9f7800294a72baacbbda8cce91f20336b2870184e3910e5b2e4013e9c7efa81d5cb20019d682eead492c63ffe7b2867671dae07a3c713431437b3a21b6c48253141e8cfd424b28f644a82f1537adb53f107e04eabe5bc9fb9336d84e27fe963c6cca0ec0dde312acdca2e1273145bb83212baeb92f200e8b56552f8", 0xc0}], 0x2, &(0x7f0000000280)=[{0xe0, 0x114, 0x3, "f89daac769d684c8c4af84166959e5e97e3ac6ed248d6ff0bb320d41d87b18b1bafe7227f8208102770f7bb350d29f103943680a8ce5fd09aee336f3da5a05856cc5ce70707221b3d3431c79e86c0fc12da05b46de7c631c56206641497c83108da0ef015f34bfee97b2e54a3d136b82b03f3c332fdf506435150224e16f6d6f601180876555adee8524b1d70dc1974a7ef4174f77604e5146b226b0734a2d5d0521e814075a08c30ad795cda6722fb8ec711a39390e00c7ca3f3c5d4e427fc462b1747047921f834b999cccdd8f"}, {0x48, 0x1, 0x64f, "1884e644a67f68998381aaf0809d27d2bbe51f76ee0770549f272d283c3690e80a999c6bf756a7fa9aa5866b9792302638e8ba471798"}], 0x128}, 0x10) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup3(r5, r6, 0x0) dup2(r2, r0) 00:54:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = dup2(r5, r4) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) accept4(r6, &(0x7f00000000c0)=@vsock, &(0x7f0000000040)=0x80, 0x800) r7 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000000)) dup2(r1, r0) 00:54:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000002c0)=""/19, &(0x7f0000000300)=0x13) sched_setscheduler(r0, 0x0, 0x0) r4 = inotify_init() ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000100)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = socket(0xa, 0x1, 0x0) close(r5) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x10, &(0x7f0000000000)={r7}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000001c0)={r7, 0x1f, 0x1a, "fde07b5cdf5f3f5f2c8dd771e230e65636da8fe895e8f92a8c1f"}, 0x22) r8 = open(&(0x7f0000000000)='./file0\x00', 0x200c2, 0x59) dup2(r8, r4) delete_module(&(0x7f0000000240)='cgroup%\x00', 0x500) [ 300.081518][T12069] sctp: [Deprecated]: syz-executor.5 (pid 12069) Use of struct sctp_assoc_value in delayed_ack socket option. [ 300.081518][T12069] Use struct sctp_sack_info instead 00:54:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x76) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="fe325daee8c2e7b5d51487ca55f44f6390d70d292972f9bdd5e42cd3b8433d99340a5277822ab59756dd026f642e0f82fbb9a682f0078c40f2d69a5e466b82d33d5dc2611859b19136b25ead0b9451ed39c1487b385db5f624b0") r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ftruncate(r4, 0xe9cd) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = dup2(r5, r2) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000340)={r7, 0x1}) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0x1910001fc) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r11 = dup2(r10, r9) getsockopt$netrom_NETROM_T2(r11, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r12 = ioctl$TIOCGPTPEER(r11, 0x5441, 0x0) ioctl$TCSBRK(r12, 0x5409, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x329001, 0x0) ioctl$PPPIOCSACTIVE(r13, 0x40107446, &(0x7f00000001c0)={0x9, &(0x7f0000000280)=[{0x8, 0xaf, 0x8, 0x5e5a}, {0x7, 0x5, 0x4, 0x20}, {0x2, 0x2, 0x7, 0x87}, {0xfff7, 0x0, 0x7, 0x26f}, {0x6, 0x0, 0x8c, 0x4}, {0xab35, 0x5, 0x9, 0x43e2}, {0x80, 0x0, 0x1, 0x1}, {0x1, 0x1, 0x5, 0x5d}, {0x3ff, 0x0, 0x1f, 0x81}]}) dup2(r8, r1) 00:54:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x100, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000640)={{0x16, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x4, 'wlc\x00', 0x18, 0x3, 0x5c}, {@local, 0x4e20, 0x2000, 0x1ff, 0x7, 0x9}}, 0x44) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r5 = inotify_init() r6 = semget$private(0x0, 0x2, 0x25) semctl$GETZCNT(r6, 0x2, 0xf, &(0x7f00000003c0)=""/75) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r5) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) sendmsg$nfc_llcp(r8, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x2, 0x2, 0x3, 0x7, "8405f28103b160ac6d6732bea6ed710e03a440a8d563c9c672d6802a4e004e98a6fe638a134ab2f91e1cdc9530350a1fa362f4b10be2ed5ee9ba056a3ff154", 0x2e}, 0xc6, &(0x7f0000000040), 0x2, &(0x7f0000000440)={0x170, 0x0, 0xffffde42, "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"}, 0x170, 0x8000}, 0x0) dup2(r3, r2) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000000)={0x2, 0x85, 0x5}) dup2(r1, r0) 00:54:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) r4 = clone3(&(0x7f0000000380)={0x4000000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x33, 0x0, &(0x7f0000000180)=""/194, 0xc2, &(0x7f0000000280)=""/222}, 0x40) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)=0x0) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r10 = dup2(r9, r8) getsockopt$netrom_NETROM_T2(r10, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r11 = accept4$bt_l2cap(r10, &(0x7f0000000880), &(0x7f00000008c0)=0xe, 0x800) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r14 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f00000001c0)) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000080)='.\x00', 0xfe) r17 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r17, r16) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000900)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@broadcast}}, &(0x7f0000000a00)=0xe8) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) r20 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/dlm-control\x00', 0x900, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) r24 = ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r24, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r25 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r25, 0xae01, 0x0) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r28 = ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r28, 0xae41, 0x0) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) r31 = ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r31, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r32 = accept4$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x0, @dev}, &(0x7f0000000bc0)=0x10, 0x800) r33 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r34 = ioctl$KVM_CREATE_VM(r33, 0xae01, 0x0) r35 = ioctl$KVM_CREATE_VCPU(r34, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r35, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) sendmsg$netlink(r3, &(0x7f0000000d00)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff, 0x80080000}, 0xc, &(0x7f0000000840)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="cd294c596ca620d98c02e0f713d94e5797b6557f1e4aa2cf09469bcc78f6f021a7219ada704a3f3e2927c10c4ffbb7a941e6faeaa861afdbe69c734addf0dbffb43029a76eb5000636925015598a7f407fea2b91c42ca009575ba4a450ffd5d361b039055d55137f648c3ea548424330dad4eb05e494d757624d0f0ecca68b087380053a8a12ce7475510387f602917c099420c29a92d15dae3ed7307b7237a2f06f2667d25db2ba50497589e59db268abb1077308008c00", @ANYRES32=r6, @ANYBLOB="08001600", @ANYRES32=r0, @ANYBLOB="00000008007f0004002200"], 0x1d0}, {&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="08004a0008000000040089000800760023000000"], 0x224}], 0x2, &(0x7f0000000c00)=[@rights={{0x1c, 0x1, 0x1, [r2, r11, r12]}}, @rights={{0x1c, 0x1, 0x1, [r13, 0xffffffffffffffff, r14]}}, @cred={{0x1c, 0x1, 0x2, {r15, r18, r19}}}, @rights={{0x1c, 0x1, 0x1, [r20, r21, r24]}}, @rights={{0x14, 0x1, 0x1, [r25]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [r26, r28, r31, r32, 0xffffffffffffffff, r35]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xf8, 0x20000000}, 0x4008001) r36 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r36, r2) [ 300.214823][T12074] sctp: [Deprecated]: syz-executor.5 (pid 12074) Use of struct sctp_assoc_value in delayed_ack socket option. [ 300.214823][T12074] Use struct sctp_sack_info instead 00:54:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000040)=0x2) 00:54:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000040)=""/53) sched_setscheduler(r0, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0x80, 0x4) dup2(r1, r0) 00:54:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ptrace$poke(0x4, r0, &(0x7f0000000000), 0x3) 00:54:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newae={0x50, 0x1e, 0x4397b97f1b1191b7, 0x0, 0x0, {{@in=@loopback}, @in=@broadcast}, [@replay_val={0x10}]}, 0x50}, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f00000000c0)=""/224) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r3) 00:54:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000000c0)={0x400001, 0xc, 0x4, 0x100000, {r3, r4/1000+10000}, {0x0, 0x2, 0x7f, 0x0, 0x7f, 0x41, 'z\'L?'}, 0x7fffffff, 0x2, @fd, 0x4}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r5) 00:54:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000000)=0xaa1) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r5) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x60}) 00:54:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000040)=0x7) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000000)=0x1ff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000140)=0x2, &(0x7f0000000180)=0x2) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0xd89fbcd33fa9c18c, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f00000001c0)=0x8, 0x4) r7 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r7, 0xc040564a, &(0x7f00000000c0)={0x10000, 0x0, 0x3004, 0x1, 0x3f, 0x4, 0xff, 0x1}) 00:54:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x180000}, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x1) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) ioctl$KVM_SMI(r2, 0xaeb7) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x8d200db3059bab8a, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = getpid() sched_setscheduler(r6, 0x0, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) 00:54:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() pipe2$9p(&(0x7f0000000000), 0x41800) sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r10) fchownat(r4, &(0x7f0000000040)='./file0\x00', r8, r10, 0x1000) dup2(r2, r1) 00:54:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x8001) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x51000976) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80, 0x4) dup2(r3, r0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r6, &(0x7f0000000180)) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 00:54:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000000) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000000)=""/45) sched_setscheduler(r0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x36, 0x0, @tid=r0}, &(0x7f0000000180)) r3 = inotify_init() r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x9e, 0x1) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r3) 00:54:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) [ 301.477753][ T23] audit: type=1804 audit(1573347276.765:38): pid=12135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir687404221/syzkaller.uhBjVW/154/file0" dev="sda1" ino=16641 res=1 00:54:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x46c80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000180)=""/147) dup2(r3, r2) readlinkat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/154, 0x9a) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setns(0xffffffffffffffff, 0x2000000) r2 = inotify_init() getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000180)=""/117) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) sendmsg$inet6(r1, &(0x7f0000000600)={&(0x7f0000000040)={0xa, 0x4e21, 0x1f, @loopback, 0x3}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000240)="b693e0c1ddc1febae5a44a72a1d8645e0e7be020649a930645ccb51adc2ad99dab4a435eccaa2f762e50d1d55863211dd479b64d5d3a0ceca98842387956153c66f390f8812908145d5e6ce83d3346fbed4900e89632933cb208a0744a44c1d10733c51f75ed480fb049f37ba96bb6cae3339710f501", 0x76}, {&(0x7f0000000bc0)="5a4b5a93f1f716c4b058100f2b0de40cf725349c14eda35e19da790f4682d2bff71c9f90f0f4a71e805326dfcd02a2eebaebbf4e9f0325549c444e558c5e862298f8da479adf583c1f2bf4a0743d86fd9017a045a0fd11abc85bd9a93f33fedc5c42f7fbb17cc4f073a2f32f84c356de4cb41ff7c673036a1f3730d7e76f24ed3000ce2c35ed60b0c2ae6e248b7f72e9b31f7b3ead897cd7c0b5fe2907d5554beef64916cef1f291bd6c4db3851d2a3e1ff9c06965f8c08a450b98ef2d5fd259a175f64354f56892156c47ab4e731f6f7122175aeadb01cfc1a383d76af33580be2c27f09d2f6c35d680848c3af81962f581ed0876d06a2e7688300675df65d8263539e066fc32cb38b9bc6a9507e16a00bad43e9f5820c71de7617e453a7d93739e4b819632f9a5498dd97de1b346cc22a1fc3aea7da076efd0ca372b4d2bda4de4441f4d69c075e4e14baced493229c6884eccc3ffbe9b372cfbd0c853c984239c1742f7726f1a6ecacbe385086fe1decd67011d57cdb3636d0881596c74ac789e4d282e19d55960f2ac3de5e78d42a85af7398b23f9e959d05de15863e0cb16236ee191c6acec9c48d08075d0c0477b91c522da657c0846dd82781c64ef80a2326eadbb498bd5be9359bdb64477162173663ae4a44055d652865e8a970a24ce6a81876a619195b0828145d625d9dacb31cd0054fc3ee816f6e51e1f403ee5170f5d17e2137cb471d555da36ec0db5aafb8e9c0183d1ab818617f77782b06aac39332b54dbbe135816698a865a97db005cdb7fc8912043a531230b101e664e6c97ec40fbbc85d43c0f45b8803afd74cdc88db0d5174df40df4d74c0f43aa8c75211c3fc4d9c36ff3483c26dead60c1aa58382b2f9ad188f5e7da126657c866fe7e5d58f6c4754e068a4cd583fb5b2f9837eced2b536e719eaf47389b6c09263a82a29218e45f18144d71d11edf6170e3b6690fdea272754875f110b374ad1d89728c779e9f55efab390c063c72433b34c12a3421bfb3aa0def6b412cda31a716f09f9c2844540203447612ddfc80bd434aa82f10e639514aaeab891a2c70c7d015479cf1468dfb5463aa6a3b4a7f5ddfd779c210a39dc1c00ac4833a0845af2aa03ee3926a16e618c932656a96f2218cc4931e0655ab7fb7dceed47ebcda5608274c79af34c7f6c32abe5d0429815bd05aa0621165eafc5c6c16ba97e51323aa06a9f4ac08e385adc95f6d53f0aeaa474a60bb98e4a1e15654c682605c41d460f6d9ce5e29401a16ce64bcc5ac24eb08fab848d5973b651ed1c17823afd5a813dc563a57ebc95353e95b3482ce96d0af894e6591d77f9744101e3a25e864840dfbf961814ebde03f1359771922558bebf174a9ce6c52b85cb4bb6673b01fbbd982ea584ef618149cba2c5028ba1cd9010d292bbf212eadd36125cf76bdc897e0b22b3af5bcd3d5991b2e2159db73ec58963722026e4fd3d8d6dcc6cf2acb22904d85340c9b795c551ac77ac7b11e662290db2287d3bfec399f27bcfc74bac08c0d4cfe7f98ea5b023821c5f95896a688d627a075ed1cddeda948de9e420f986b2e7182768d1a5cd1b2474da7a49abd1e38a3aa777db3650cc4c0d6ef035b5be37a75b49756f7faf7c0df4ddcf83841303b75a1607e6ce64c39da74da2cfb9182f43bb3045b6b7775638941b22023a371a18d2c52a4dfd6472b356a782d5b0bf2cbc9123f554672e08136fde785aa0edc462628fc53d7b2c71a26bfcfe189540949496b6e43ba5942a98a3f61cedfb7f2c67015acbc68b6c3e4f3c8bd32e1575ba39f420f1f3a43fb453244aed72eab4e4ac10adc67321b4b8b2ce29507f9fd5fe50dd5c2575efb0de5dd1839126600e4ba82a6f3bf46864bc05bf455f8593556c22d0467dbd6c330afb204b97d32fe0b343c5de5b8ea350aadc23cf16a1f67bbcf7319e703e97141971384291ea0ee70e4f18126144edb6695358156ec53c55e5c1b36158e64cc2e3e2a2b6ce225e72077987c0a42d6afd6e6945e09b74f40687cb525d6277530100b97de9e5b87cbeb23574c19ef57c7e38b1e2126c644cda91b953934352a8da0a798895b26d7a255528761f6e1369dc7a603975929590a04b61584513c6eed802cd6ec6cf3cc914fc2911f02a9a8d82b0421adee3777f2944900c7017510bc9f1e197596530390e0aa0931198eb67f531a7f582d125c3ca747ab43599948712fa4024505eb92e5efd38fdb421510baafc94b50c958ce4082ce13d19d0cd4e340781183af71d25a4280edec269689a924567f28c2811413b0376f3219b88d835139cf1c18655678fdf2f2758736d7c1471d5ee2aef440313cf518fd1d9f70a3f52e10fc33755376563a7fa309d47b9d6b56fb26a027a3b1f56c751814f59ed8e7f8ab8db6a05dd717901d2b12f30563d958ea3621adf4f2f95ca6cdd9334b287a2bd8c5c5c18363064cc60db7e89a3652617d888db682bb1ccb071eb7eedb2e5da7f4df90916a8a467a587503be22bb275ba1b11867844f868a75967b6d201d3cb445d4cd11dae9942175536be14c57e7d58991a2f15ef55ca9bd4986600196008a1767ded7213982cd70a896304c108c5564d2278e409c2e393efd1ffc6f53643908ad1fa810c006f2e4bf8e05c297c73340ceb690c82efee2c2fd0b60d984ef579b2d00f12d625d72424b9a4cd4d90f7d1b64231263b55d0bc8b4cde532e4a7253697f514f425ebbe9c0cbc6326bc64502265f58caaa938833ee77edf98ac4d1d5bb4a3d226aee631c95bd0ff2ba886aa349df7d60718a68ba9052efc6447faecdc1354c29c64d6eadecce1280eb1beafad2eb21987e2c02282db9b1bb4c9757c8dea6ab29da233b54712618e9db115f106fd97dfd2d207fb9f2e9d79ee33c7be3a3f0d9f336f72ded68e85d23504a95bd66c9a12df8404295baa88956fedff7f5fe4b87a93b347e30ab42abdfdc93d0321709038e225f09752c2e5051dcc3c6241d0c5f3208f5ec05940a7c8d59a5786e6f6e5969ba40907b9e6359ec162b6e0a9d721b921a9d80813db8cc2df2c9e6eafc8405c2dd4aa09b59be5e2be047e11c22150b6f75289ece70acadda0e1adf375fff0c35477f3fe9039189047663475d4d2d7c8e7ed292670657d0889bc02cc461d35b8e5d7e65664e3135e827ce255c64d024e4e050b9900313b05beac6559cf8b0895f3d85aefe8fc6b51cc04dfceace0a3058fde1c40c58cb016b8201f70a22d120d64920fa8cd5c07006685aac07fbd9ef4b6e9622426b222a2dcc78bb1f45ced01912dcc18abb0c2d1fbaf3082219b2e1e75e6d1ca36129223ccc14e7d08ec9b3a36b07f4e02c2a206ec5a7131e3b101fbc228a0480c558008c04428dd1459384a43a719d456d4aec7e5114f9d5bb408c0802fc67f5a25c781f6a9383f724cc97fae7d5295519a3b8e58dfb6b6d68ea06196afa11ab14ccb31f24a59e2e3eab09052258bc8ea06063931051bb6a194a800845b6ad7be1e3edb280e9a75438b62a0f6e6cfeb237bc5568c78139ef9460f631a434928a1fe2fe83792fafdbae95f6604ac11d34ece176eea65d19bf1c4a0fdbadf97f6fba45f920d30540234a26d4eafc8615b27446b48c3063e7a24460038bc4bc4d8039d5b33a8ec2fdf5e7793a50d5d750c2955ae87ead7b468c5491e89666718abe48dd9d182b95fddb0d3b5b500360854a6d12e47ec413ddb67729f39dd6966c660635040b8014c772f7a91d4cec9233f77aacf6e3b8703621d21f86bbab585ef62dca6e3cc8f6c2509f6c7e84584592229e3bb366ef52997242ac75d33f6615d497b57395795e3d72667c682878647f4dc9751e9fe2eac9bb3a9ddd01fb1e5e40991cedbd3888c02ad872b44a58d6324bdf3bc003ddfef444d64448449cfeee2c7b03da5822be7c3663aa33c37c54cffc387e0edecb6a3bd1f0a9f56b88d98f8dd18acb8509859479be187f575aede272f1335a6f942a529d40b6a553bd9eed2c0a54cf505c6d285985afee510a2a128bc17fcdeaf8a41f52c60c5e1ab18f6753d655b6c334f3183f4cddf1262c15700a750dfa5d562880cbe54d945931d76cee056e8e7670bb2e0097a8004cbec1233236864b7c662c2cc35cd6f47be30ee4af2994dab36c739f8bf0b238a9887ce30a025ada292fc118dc137143dce164f8f35bb0688f8bd723184bf65fd0eb2456320ec814494c9c7c789286289aa27ce534a5d9f122e260cc1f5ebf4217838853cb9b759b4ed2226e7b7b647ab736c0dbe498575b2a9761e619016e4f2029c653f7d033e968439e1bd52079b3aebd9dffe4b8fb8d338469887a7cf9bf27b445683ffe452ddbd6b4efadc43e20b50df869c456eef5eb593b7e9b437ac613b0ac5124d86fbd96d1964cccba7bd19285acb4327ecff3470a988fbdf8bc6c98ebceb454354d445d205ea224894cb99f2f9b852a507e3ecd62a65bdae2ba2890df5789d124c9fabeda686d72709b23c5090c516d17f9b0da4f5412043c9737ca4333d18a0a0203783ea2ffe41de948af2b032b2be79f6305cf2dac26177ed1573d76af5616302f2c93699daa423f842667479a6c7712d3946e041f6421afc3053ce6746fe19cbda9a31892ae2ee56aed6fd28e8195f9a264359482fdd7e9e8c30cc8e36a104bce4a8d30d438c587317e963f9afbbd53c962c68100825188923c032cdbc959d78b702e5e14c3185a0baa361295f15cdc02566496efb8107878899b403448f026e2c3da5d8044df9bcf5302aed8cc28b2b7e0554ddcb066fe3f5de75598eca08d9ecea1467a7067ee27f5727b5c95def0d24dd2b4c8604cf894048d021e766daaedc2f7c543ac91981dd62fcc739425f41a471bf2b1e3126efc3dff1b9812dcd5d4b97e5eb6d8108ab1e959ba87a7efb0d5486b46e24cc20f0f74c49b0d9039d1fcb93e4fe98163bbc8132e9a54b4c4a4b6afe7c17a2542528c42f79a89c0e2b28f39b09ac76c3b162ba61411959e04bc502a1d32a49350678ef35a42ec90dc7022d2355e70967f1bc6da37f5cc3f2a78db5a11a049202f15581ca2ec7199c3d19d05ff3309a3088a2334a8f86171935afa7de0fa6d63725a618f3299ee2176e82ad488c3126b1c9b3fbf4a7724cc905b418a35c06691b32ecbe9196696a900122b0b7e6122fd2a2a9cfcebe74a41e83db1132829c0e77a1705ec3aeaab4adafcdca902b2529c9e6dbda1fce6c675555396370e7650872757abce8270e15bf3e39afbdd68cf7c6ef3f181daa35e06d2d01cef520e1caf948d239db81e0eccf5240df5a71d6b6b897bae3f0049b55e1e68af5f6f9a2adc4b9c4ca76ab86b897ebf5381184533eac07617855f48f791baa38cce8dd2af03f362e07ee9f5ab9fa018248ecd1d16b27ca906a9f6857ec4304f85e1ffd17498055072f440d75bd27f59a57eb3bf4a9b5fb34bcf644d48f8bc97660b1a0ea72b52db8f501b1d58531e50f49d9683989c48ed47c151c12b742b195c60790bc0ea55055e3c883de135186e95cebb09f92c18f49d5228b45253fcc984f18c8ee37475bc56a029b7a0a41973bddf713cfce93175c14bfed0dbf826dd53314fe27a731516e758e2312fc69c482760848ecb3022e6babe7d5b4d1a1eabc3e039aa19266a9e41e8d773900e84719ece25cc8e849dcc72a60914a3edcdc761e0ba7f8db8641d803b312eb02308fc2b9724a336bc6459726c73ee5c918d98f67f83ca385649bca416a0e76bc4779f6d0b2d44babf8ea55c3a2961ad8b4085509fd5bf59e8c18c1dcb450", 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="431e952e843dd63a18ea59c107726098d302de49cedebf63359ee0e3bbb3bc12695d17ae2418e81a361b0bb5d0f6e7b11d03b16e8f3d7d0a2143e6207e44dfb81bef9a230061bef9632446d0bbde3b8a77f042a18317111403eaa5e162599cf74248631fbfe98e0ff989b3933ff13e19ec9dea06f3392f503e5dcf252e041b1ec04625d970e44c631c0170", 0x8b}, {&(0x7f00000003c0)="dd25d20fb107e5eeecfd41513f44d3c39b742416c973341079b2dc021b58", 0x1e}, {&(0x7f0000000400)="4b6f7f6a408aba3a8bd80a45f8eeaaa7064a31d0c1c1611cf8d12079415869f333a0d753a5e040027f4ed553a50751884d3d84336974a4b3e8ec9fefe4ea4947ebf1949f45f4cb2331448283e92af5e7af7bd411ae3547fbb2", 0x59}, {&(0x7f0000000480)="23421358c685e5cb5ae748084de69fa3f1acfdab711d27418a5030561458c417fc8df380a5f0934d57e4521fd6b991d406b7533fd483ef6fd83820a81c727930292477a2feb632381b7808900307d8e26ec6553527c66c9af89db8d30758d77930abd9b94d982dbb194d78df90c1cf0ee4784f3b17812626af95c8b6456d501512d6c3ca22af7c54ca29c6c815e6fa15c163ea7bc9d671a273962fc30f8887767f106b12b43c", 0xa6}, {&(0x7f0000000540)}], 0x8}, 0x2000c080) sendto$netrom(r1, &(0x7f00000000c0)="9ac1549160b5a2e27325256dfc92477540f3915df1381282c899d5217084eb935ab0f2dfe9ca2d6c61cebb0760fb253ae83683a4a3c6852543784d942b8ca95c6e556ae6fff11cc975ec4565bc907b015486245aa0057d139f5f89e40b6628b15937086d360e70af67a6254cf91e0c02ea73ff03d16dc3fa63aadf9a5a8dabcfd14f77104b7f29375f295960fecabd509045065d97bdd3a3a4ef56f27b64df42fb0dcfdc27df8cfd250bffa2b1d27209c201700adbc83be30271240a22a551ee72f9658e29e8b0569951990937526155f6d2750c0eff1e1dba2af66a5fed0b88a90eae7334d861592d704e6553", 0xed, 0x40000, &(0x7f00000001c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sched_setscheduler(r0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x3) dup2(r3, r2) 00:54:37 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200000, 0x100) dup2(r1, r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0xe3ba3b1306b17539, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa, @perf_config_ext={0x94, 0x103}, 0x946}, r2, 0x0, r5, 0x1d) r6 = inotify_init() r7 = getpid() r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r10 = dup2(r9, r8) ioctl$PPPIOCSMRRU(r9, 0x4004743b, &(0x7f0000000040)=0x4000800) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000080)='.\x00', 0xfe) r12 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r13 = dup2(r12, r11) getsockopt$netrom_NETROM_T2(r13, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$MON_IOCQ_RING_SIZE(r13, 0x9205) sched_setaffinity(r7, 0x8, &(0x7f0000000000)=0x7) inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r14 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000000c0)) dup2(r14, r6) ioctl$DRM_IOCTL_GET_STATS(r10, 0x80f86406, &(0x7f0000000100)=""/32) 00:54:37 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) fstatfs(r2, &(0x7f00000000c0)=""/206) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x8) 00:54:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000000)=0x1, 0x4) 00:54:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8b0000, 0x0) sendto$ax25(r0, &(0x7f0000000040)="af5d9c1ed23422312b7ff96792855af7a2e2779f82f20afca6e8c1cd694726c9fca1dc87eea8c4ddfc189cf6697367cc7359fd", 0x33, 0x24000880, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:39 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x200000, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$KDDISABIO(r5, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xfffffef3) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r5, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r5, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r6, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r4, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)=""/72, 0x48, r6}}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000500), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r2, 0x10, &(0x7f00000003c0)={&(0x7f0000000240)=""/121, 0x79, r7}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000004c0)=0x100, 0x4) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f00000001c0)) r10 = getpgid(r9) rt_tgsigqueueinfo(r8, r10, 0x8, &(0x7f0000000140)={0x22, 0x7fffffff, 0xffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x68) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000080)='.\x00', 0xfe) r12 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r12, r11) 00:54:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x7) r1 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) sched_setattr(r1, &(0x7f0000000000)={0x30, 0x2, 0x0, 0x8000, 0x80, 0x4, 0x4, 0xffffffffffffffff}, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) r4 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7f, 0x102001) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r5) ioctl$DRM_IOCTL_GEM_FLINK(r6, 0xc008640a, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000140)={0x0, r7}) 00:54:39 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) gettid() r5 = getpid() ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000200)={0x2, "3fd488a3211aafc9de05c432a4319d3425e1d9277d042f1a9bcfcefa2a782027", 0x1, 0x1}) sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000240)={0x5, 0x7fff, 0x6}) setpgid(r0, r1) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) r8 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x62c, 0x101402) ioctl$EVIOCSKEYCODE_V2(r8, 0x40284504, &(0x7f0000000180)={0x1, 0xb, 0x5, 0x9, "3397c23c9b5a4747b10c5b3f396cc9a232f24a1bfd58ceda3d85a1d36c7f9010"}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x80, 0x0, 0x80, 0xe2, 0x0, 0x7f, 0x3059409011c17312, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x14008, 0x401, 0x6, 0x9, 0x8, 0xfff, 0x7}, 0xffffffffffffffff, 0x1, r7, 0x2) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r2) 00:54:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x105800) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e21, 0x49e, @mcast1, 0x401}}, 0x0, 0x7f, 0x0, "2dd30b2d858c309832673223da44d3bc754c8d8faf4edf53df8078ed6b859984563d79cfba1e125dfaf5989a0517a914f3db961e7c1fdd5a4e5de22fc86c371c730c1204c65af8c6edbcd6df879f31ba"}, 0xd8) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r0) 00:54:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f0000000640)=[{&(0x7f0000000180)="70acebc796aeeac21cbc542b4e6010589cc7ad23448accca389cf0d7f98fdcb35538b4caa8ec7960f88b10e199a672e74f78fa46ff6678ecdd44095f653fa0535fc7f822f47dd773529e9d05aafc246f90f7615904ba69bfa19717c8f8acd576f166dcc37cdb2b28bbc3473be437e8ec81f0e4e77523587d52bc13dd2534ba5d41fb31", 0x83, 0x32a}, {&(0x7f0000000240)="f3e970ab8d3191f4a37c258ba649fbf979439086b7e0b909398407c2271a7230d7089be43cfd76d683f5e593c4796192a2f7270e8b28c8abbb4ac320898481e38bd439495f2c7138fd23412673212056bb0a9cd3e57964c092067d67c4eac59775111ed004255b16d766140c6744a3ad311f4cac3edf9634094c82715b7247635ebe39099c4193a2a1546a8349793c2d3082987cb8de20335ed4c070d147fceb824c6a3ce5ee5593ef2ec7ae484a86682bdf465ffd9a7f0b181b0e2c46fe2046c2fec7dba84e7e86e8c167", 0xcb, 0x4}, {&(0x7f0000000840)="6bcc253f9521f5e3fae45d6c942ff2d41dec2d60f36e0dbf0be0450826e4af110ddfec9973767a979d414cf4abf0e4d6b3fcc613efbec26af3a9642ea2f3758d148ef66decc215eb500812f7c8bd3b6a020196d3c2458563bbad0d0dba2ebedaaa57415c5ff37395197bc4e03bdf2c932d6dff6efbe0740ef2a57d756bd94f14fd09c5277547eb85e2ec99a9dc22acbe9818342814021f4544ab8720759d52b7edc8a26db4ab19fd426963b5bf67e7c13fe1f239d39037a2e039ccaf81526dcdc45610facd726dd834dfee449cf1399911e379268e7fabf44c9de9ba5b26ed9368d557e9fd858526539c03c8d1df990000000000000070f70f193ba00b7142264b9f99cee0d22afc918e6a75de473c", 0x10f, 0x6}, {&(0x7f0000000440)="b922466e73c670e52d70aade24c4ced2c5f80793337a486120eec01b97d53566240ca62a55a0f708dfe86db796f127a2cc57966186d93398daee6675e14bac59ea9038357af4e9086d9635bc914769d89e18e41d0cf04f71a62cd58ce87ad00ba49e342dd0dec513aeed6e40", 0x6c, 0xdd}, {&(0x7f00000004c0)="8e3eb780b771c6512d58ea14f53d6d8e5e3a149131f6c539201c48685549faa12f9ab9cbf26c762c2be8922220b2337579d13e619909e16c5f1eb7f77d51904ca1636721489c808d1ccf464d112550f58b7d6b2331855f6a76bab61b0cdb2a98f820ba50910eebca321b242d787407c568a95c833f1679a864ec26f5bc131da10e1571fd54a7743d9b8cabb6a472ffdae35e06e8e651d09fa00d04ca785b4f0ab55a138781da2e279d01fb024790834b119b7cbff4af30eddfd121e87076e20f44f68bf80eaf1bffe078", 0xca, 0xfffffffffffffff8}, {&(0x7f00000005c0)="3eb0f5fd93bbe06bf31be95714dec9726ff02efda65e15ac52869584b143298571678a27b9ea550efffe79bb215a30d134206ef84f852f29cda256b0fb2d6302b5311754b31245d849cfeba83933a24df9d6fb25a02a68c210", 0x59, 0x3ff}], 0x80010, &(0x7f0000000700)='/dev/dlm_plock\x00') r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000740)={0xc, @sdr={0x42323151, 0x1f}}) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r2) accept$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$UI_SET_SWBIT(r7, 0x4004556d, 0x8) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r1) 00:54:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0xc0) dup2(r2, r1) 00:54:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\x00') getpid() sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="5500000019007f1de7fe01b2a4a280930a00000000000000000000003900090035000c00060000001900260000000000000000dc1338d54400009b8413200000008307008daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x158, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r1) 00:54:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000040)={0x2, 0x3, 0x8, 0x4, 0x7f, 0x15, 0xe, "e02bf781b205f993e918549f9a46798e68c00a37", "b7b184b81f305f76887153c860392e804220df1d"}) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000000)='./file0\x00', 0x280c2, 0x0) dup2(r4, r0) 00:54:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getpgrp(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x2) dup2(r1, r0) 00:54:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa0040, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = getpid() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) write$P9_RREAD(r3, &(0x7f00000000c0)={0xe5, 0x75, 0x1, {0xda, "ba193dbf06db7b39a82f170a48412b4b8c0f0fd1b908f44cfafbbce94d03775d72c030b739902401254340492d0e0a762510df97d09204c86744d008a3e81e7c5523b8002c0e248b3703e71587e36ffbce203706e7b1a0cb78d47f6e52c04424996206089c52f2f0aabda191acc2623301d2dafe0bf888a86e553bd901adca985be95fbaf7c0ae5c8c78bcb45ec5ea3377a98c76441795b3478a85ae2ab68272fbd045f3ae6658cde15e036fe83e9229d84838b376accd47955fbe049a52d9303936212af6551fa0c7b12770f5ea0ca9f8d3676db364d5cbf442"}}, 0xe5) sched_setscheduler(r1, 0x0, &(0x7f00000001c0)) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x300000d, 0x10, 0xffffffffffffffff, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000001c0)={0xd73af951939efc51, 0x0, 0x10001, [], &(0x7f0000000180)={0xa30902, 0x0, [], @ptr=0x42}}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)="97b491cb98ad68dd19777dd13051f3d91c8b32c5248b1383fcafd917561891dab2917ed2f705469bf3af86ea315545e647cadc909906c1527fcf5f223587ed76d6bd17725e3d1d927ae2176cd1f34db2b08645f10bd90289980117253b403604", 0x60, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x17, r3, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0x2, r3) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x20000000, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x70, 0x2, 0x4, 0x9, 0x6, 0x7f}}, 0x8) dup2(r2, r1) 00:54:40 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7f, 0x809, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7, 0x0, @perf_config_ext={0x9, 0x1}, 0x2000, 0x0, 0x0, 0x3, 0x0, 0xcf2, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) prlimit64(r0, 0x9, 0x0, &(0x7f0000000040)) r1 = getpid() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) sendmsg$nl_crypto(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2211ab7b13b17048}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@upd={0xe8, 0x12, 0xa00, 0x70bd26, 0x25dfdbfc, {{'drbg_pr_hmac_sha384\x00'}, [], [], 0x3200, 0x3800}, [{0x8, 0x1, 0x1}]}, 0xe8}}, 0x2000c800) ptrace$getsig(0x4202, r1, 0xf73, &(0x7f00000003c0)) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_tgsigqueueinfo(r5, r1, 0x8, &(0x7f00000000c0)={0x24, 0x5, 0x3f}) sched_setscheduler(r1, 0x0, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) write$P9_RXATTRWALK(r8, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x7}, 0xf) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x80481, 0x20) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r11, r10) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r11, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r12, 0x4, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x100, 0x3, 0x7}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x40000) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup2(r9, r15) 00:54:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) getpid() r0 = inotify_init() r1 = getpid() syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="0e768f68d0cf01a9facfc4a27d17cf01d0b75bef35c1d117be4063f955ff011af8d127cc7405980b46bb58cde33a8991b0f8f37cc06ee3026367d2d72517149be45dc21c55fc7e48fe053f9dedfb3ae9598b366a4a437f4f7b0e38cbc53b19714dc3b35161fbd61b86c15945", 0x6c, 0x7ff}], 0x40, &(0x7f0000000200)='2(*\x00') sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) sched_setscheduler(r1, 0x1, &(0x7f0000000000)=0xee) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000240)={0x8000, 0x8001, 0x55ace9c8, 0x8, 0x68}, 0x14) dup2(r2, r0) 00:54:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) write$P9_RWALK(r2, &(0x7f0000000000)={0xfffffffffffffe78, 0x6f, 0x1, {0x6, [{0x2b, 0x3, 0x2}, {0x1, 0x1, 0x7}, {0x0, 0x2, 0x7}, {0x2, 0x1, 0x4}, {0x0, 0x4000003, 0x2}, {0x67}]}}, 0x57) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) [ 305.603410][T12285] debugfs: Directory 'vcpu0' with parent '12285-12' already present! [ 305.641112][T12291] ceph: device name is missing path (no : separator in /dev/loop0) 00:54:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) write$apparmor_current(r1, &(0x7f00000000c0)=@profile={'permprofile ', '/dev/hwrng\x00'}, 0x17) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x408000, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) 00:54:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) pread64(r0, &(0x7f0000000100)=""/8, 0x8, 0x3ff) sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x100) dup2(r2, r1) 00:54:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x5d90, 0x640000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000640)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x6, &(0x7f0000000500)=[{&(0x7f00000000c0)="d5e145cf2bf5d178ae5b3b5a9138a52338245e19dab568cccbbea4e212c082e3a817eedc549af4c16d94e74a7767a93691e7c7766ae40184ff8f73833b5f85908d1f5bc7676e7695bf35f51009a9", 0x4e, 0x1000}, {&(0x7f0000000140)="95c93d09d138515c419469c66afb4f72388158", 0x13, 0xbfb}, {&(0x7f0000000200)="b3e30ca8f270693c2f281713bc34050605682f2570c16a01db1eb059ec386ba9e455539eb418d9cfa74cbbc2418d7b0d8017fef91339d45ef11f50d37763d708e37513ec1ec3a8d1", 0x48, 0x3}, {&(0x7f0000000280)="dd7331a4fef415a44d95b74c9ccecd2759884710cf546d487ba19d6ab37927afbae48d3fc3e9c6e40d74c83bfe262085b49cb31c7044b8605c59c50e07ee9875f3e00f62d15ff95f0933eef76491a7c80f023ff1accf62a3d60d7785236acf97e3c1b33bd148c14bfb1b215162bd162358afdd9adf3e9d26d77fb43d7a0e929567d2a8a49f8ca738865378eb4970cb88c1dbfc9acf58ce81eff4ede5bae32e9d378afec4e9b39278d3a5c38d444e0e15963676aa50bd460f6e1f1640cc5359ef9616123e47edb2330bc72c0b283121e76d45b93d3c1318a479", 0xd9, 0x7}, {&(0x7f0000000380)="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", 0xfa, 0x5}, {&(0x7f0000000480)="dcbc4ffc710929ad22ae4a3589ce9687555ea71b15ce881c7542fb3dd11435058834bd30509d9d7680d229a6b467261e69208f34bbc849f12d1b7e1388cdeb6072e441ec00bdb4d1ba1222d075f305", 0x4f, 0x80}], 0x404, &(0x7f0000000900)=ANY=[@ANYBLOB='nnonumtail=1,uid>', @ANYRESDEC=r2, @ANYBLOB="2c657569643e9a9b441d5c8115a17112d2ed06e24a7fabef0772554f4ced6142fda3a507aff29748fe0636522268038ade81b3f55b52cd8844f9e3d0655b8a1d8de222932cac267bdcf0984d9178d3197a6ee2ce7c1d69c3", @ANYRESDEC=r5, @ANYBLOB="2c66756e633d4649524d574152455f434845434b2c7375626a5f747970653d2c009457137765cdf5552b47385a19b80c0529a5501f59ab3e15f7ae57654c457d3e19e0d3b5fffd34db547b9c3bd0940815bf388a8e4cefd4c32c44879a7710ef20ffa7e29e9da69d16d3f5ed73e66300808e13a0f03730bd5928f03ca5a159bee18b405505bec8d616fa972a2b4f0bb4422af6ced4f46e9b8c6cc8afe16fcaabe43f718e34fdb8feba573c93a6ff51a61d89fa620ba1582a36dcac601e63469bc0bdc1c5cff4f74189e0899a7eb4f6fd13f4215a00f2680b45586817a2c49ea1020795921a882e56123f"]) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000700)={0x1ff, 0x0, 0x2, 0xff}) ioctl$DRM_IOCTL_SG_ALLOC(r8, 0xc0106438, &(0x7f0000000740)={0xdb9d, r9}) dup2(r6, r0) 00:54:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x205, &(0x7f00000000c0)=""/148) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) [ 305.840093][T12291] ceph: device name is missing path (no : separator in /dev/loop0) 00:54:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000040)=0x2) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r1) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x401) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000001c0)) ptrace$peek(0x2, r7, &(0x7f0000000000)) dup2(r6, r0) 00:54:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x48, 0x3f, 0x0, 0x0, 0x81, 0x0, 0x100000001, 0x80040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2001, 0x0, 0xfffffffc, 0x0, 0x0, 0xfff}, 0x0, 0xa, 0xffffffffffffffff, 0x2) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x10000) read$usbmon(r1, &(0x7f00000000c0)=""/126, 0x7e) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r0) 00:54:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x300000be) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)=0x200000) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bfs\x00', 0x80000, 0x0) 00:54:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) r2 = dup2(r1, r0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) prctl$PR_SET_FP_MODE(0x2d, 0x1) setreuid(0x0, r5) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x81, 0x3, &(0x7f0000000380)=[{&(0x7f00000001c0)="c567283962c1ed711804bc17d18499aa61f440f23b012455cf89c2e573df51c531646a25d8853d2d0083e4465727dfed68f030a9c3dc37ebf2fa6ced0ac058157b74f762e123d6ce26cc0bc41aab49dc24730736ad588c2b37af525ca64e9b68aad5061c42537c123f8ae1893012503374ef7f770043de617ac41f0adb795e14c0fd945185aae783c4c26562ac1d081ba4ba6003f6870d0f7ce6ce96650d8fba6c6d4e369757402a4119981ed61ba70fd6ebebceeeab61e15827dc7eee618e769b785afca4d63cf6a3dd3ff0648b491b0359c8d78e5a5cff", 0xd8, 0x13c0}, {&(0x7f00000002c0), 0x0, 0x1f}, {&(0x7f0000000300)="cf7a4b0b7462f2529cbdddac0e469b18c6a6e2e3a477fd45015e4730a6594a035065bb4c0af1bc8ecff8e154a4bb8dd6481da74a79eb1f8900187b3be22ed6b54fa9af7673d88e0ff7de9f15e855c2b34cb81f9417ff67f2ae5b8513950d4e60fbe25229c35649e316bc3bbec0fef74bb5", 0x71}], 0x9f7bc22377f6a643, &(0x7f00000004c0)={[{@errors_continue='errors=continue'}, {@uid={'uid', 0x3d, r3}}, {@discard='discard'}, {@grpquota='grpquota'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', r5}}, {@fsname={'fsname', 0x3d, 'bond_slave_0\x00'}}]}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, 0x1, 0x0, 0x0, 0x0, 0x101, &(0x7f0000000040)='bond_slave_0\x00', 0x0, 0x6, 0x4}) 00:54:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4000}, {r3, 0x4000}, {r1, 0xf422a3a9aa5c072f}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0)={0x10001}, 0x8) dup2(r1, r0) 00:54:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$BLKIOMIN(r5, 0x1278, &(0x7f0000000000)) dup2(r2, r1) 00:54:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='veth1_to_hsr\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000300)={{0x2, 0x0, @reserved="30a0a4b830ccf0f2a3dd15d31087e122ffc526c206ca7a9d2306d1e3f2273bd6"}, 0xc4, [], "10ca42f9baf7e658ec7b643effc915e82664ca7848fb12172c3c5f51f67e95ca9452039ea0b45c9ecc20bacd2fd83b859bf1d94b9288badd6cc65b932647430bfec4f6fdcbd290290d959b15d720e16e078bbc04cb0d8c18477805aa38d81cfbe28aa5fea1363ea474a4a9355783273b23abbefc4c8dfccf025dc4fbb6324bd59efbdd1da25b2ba655993778fd02e11f316149cf64fdad9bea20949a1fa1df18796cd3d991210102bd2a0d1494c038f52193b6b58f8f175a74eacef8ea49ee6b5f58add2"}) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = inotify_init() write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000bc0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x40, 0x80, 0x2, 0x1, 0x3, 0x3, 0x7ff, 0x113, 0x40, 0xc8, 0x2, 0x2, 0x38, 0x1, 0x4, 0x5, 0x6}, [{0x4, 0xf51e, 0xfff, 0x7f, 0x3f, 0xffffffff, 0x7, 0x7728}, {0x3, 0x8f43, 0x4e3097fd, 0x9, 0x7, 0x9, 0x9, 0x9}], "57481f79b7b9510bacd5620847b6e877e2a1e5978ef42e9717271d5fffe35b2601cc8bc55570f0433b1056488df10ace73e4723f6f31b9c6c8c6042dc176af60b44c40364950da69d63e54540b51b46b8f2c13980003f75ef8f3462da6744de0c6504ef82960360ae907a15d14050660e92a4bf00d6d8f958a3fec8d36724bb1bf6ddd02b1fdd50344621789e63ebe1b71ccc154f4bd3d0a40bc55452b7732dd7e190a2afed6141196ff502a75d05f0a460ebe7a2003e768c5f854c19644439cb3a0c4e0da616038542b82e74a9e65d285676d324cc87b82b458b59feaeb55f7ae2ef2bad3418c18ed812f4d63f71ee2a2d82e96555d", [[], [], [], [], [], [], [], [], [], []]}, 0xba6) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000440)='syz0\x00', &(0x7f0000000480)='./file0\x00', 0xffffffffffffffff) r7 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) write$UHID_CREATE(r7, &(0x7f00000001c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/246, 0xf6, 0x1, 0x0, 0xffffffff, 0xffffffff, 0x5d7e}, 0x120) dup2(r4, 0xffffffffffffffff) sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x5) 00:54:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x94, 0x8000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r7 = dup2(r2, r6) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r9 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r9, 0x9) r10 = openat$cgroup_ro(r9, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r11, 0x805, 0x40000, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r10, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="080026bd7000fbdbdf25010000000001000002410000001000136574683a76726050b9f958f719dfe3b28663616e02000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x4000080) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r11, 0x4, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mq_notify(r10, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r8}) 00:54:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/user\x00') r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:54:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000000)={0x7, 0x0, 0x401, 0x0, 0x1, 0x6}) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x6, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000600)={{0xa, 0x4e24, 0x2, @mcast1, 0x4}, {0xa, 0x4e24, 0x7f0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 0x7}, 0x400, [0x9, 0xfffffffe, 0x3ff, 0x3, 0x10001, 0x15b, 0xbf, 0xfff]}, 0x5c) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:54:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) 00:54:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:42 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x102) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) getitimer(0x2, &(0x7f0000000040)) 00:54:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xfe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x2f, {0x5, 0x20, 0x4, 0xfc, 0x3, 0xff}, 0x1, 0x27}, 0xe) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = dup2(r5, r4) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)=0x0) setpgid(r7, 0xffffffffffffffff) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r1) 00:54:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x88) r2 = open(&(0x7f0000000180)='./file0\x00', 0x80000, 0x87) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000200)=0x2, &(0x7f0000000240)=0x4) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [{}, {0x20, '/dev/ubi_ctrl\x00'}, {0x20, '/dev/ubi_ctrl\x00'}, {}], 0xa, "0616dbb6311525dbee1af50621fc49c186d38bcd43e5cb0f5292af95f45aba055cf25e0f7691125f5097b022b510a02d7d02af39299a7806116643aee4e80fa8d4c1914edd37b179b5b4f67b"}, 0x77) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x606080, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0xdee1, 0x1, 0x3, 0x1800, 0x0}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={r6, 0x67, "dbb32646c0421ef994509e8496034930f73bca91f5239da1efeb7c7d5ea63a3f1edbc5d0a6556508a5d0be8f5fbd198e05f9cde3cf3c377be435f5c11b65a760282c4aab23229be3b0200153de046e49040e66376d158b9aeb99dd1e55ee7fb69200cb7b7ec656"}, &(0x7f0000000380)=0x6f) read(r5, &(0x7f0000000040)=""/15, 0xf) 00:54:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x222000, 0x0) read$FUSE(r2, &(0x7f0000000bc0), 0x1000) 00:54:42 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x12, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x2, r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r2, 0x0, 0xe, &(0x7f0000000140)='memory.events\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001480)=':[\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x5, &(0x7f0000000000)='eth0\x00', r4}, 0x30) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1, 0x4, 0x2, 0x2, r5}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000340)={0x6991}, 0x4) getpid() sched_setscheduler(0x0, 0x5, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f00000001c0)) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f00000001c0)) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f00000001c0)) r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f00000001c0)) getpgid(r12) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f00000001c0)) getpgid(r13) r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000080)='.\x00', 0xfe) r15 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r16 = dup2(r15, r14) getsockopt$netrom_NETROM_T2(r16, 0x103, 0x2, &(0x7f0000000540)=0x7d, &(0x7f0000000240)=0x391) ioctl$sock_FIOGETOWN(r16, 0x8903, &(0x7f0000000380)=0x0) syz_open_procfs$namespace(r17, &(0x7f00000003c0)='ns/user\x00') r18 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r18, r7) r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000080)='.\x00', 0xfe) r20 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r21 = dup2(r20, r19) getsockopt$netrom_NETROM_T2(r21, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r22 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r21, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4a200140}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="30000000dccad7a361489dbb6d46a44309dcf5135141d9932928e02c1a44bf8a05b5f696d79ffe42746205b3cc1e9b2cd006e2aa6aa5cd84ad596e0095947ce3c8701633ae5c2fbb8640c3db4b3ccbd83a9b6f975068346ac63ed518c2708a4b8dfceedbacf72b9d6b", @ANYRES16=r22, @ANYBLOB="00042bbd7000fcdbdf2501000000000000000741000000140018000000007564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x6000011}, 0x6080804) 00:54:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x111080) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) rt_tgsigqueueinfo(r0, r0, 0x23, &(0x7f0000000000)={0x3d, 0x2, 0x80000000}) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000100)) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = inotify_init() ptrace$getsig(0x4202, r0, 0xffffffffffffff82, &(0x7f0000000000)) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000000)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:42 executing program 0: rt_sigtimedwait(&(0x7f0000000000)={0x8000}, &(0x7f00000000c0), &(0x7f0000000040)={0x77359400}, 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = inotify_init() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000140)=0x8001, 0x4) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x20113, r4, 0x10000000) 00:54:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000200)={r2, &(0x7f00000000c0)=""/242}) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:54:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f00000000c0)=""/13) dup2(r3, r2) getsockname$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r1) 00:54:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="ffff66696c653000"], &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x1, &(0x7f0000000100)='\x00') r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x3f, 0x4, 0x3, 0x0, 0x8d1, 0xd1491e169231665c, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x72c5, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x8000, 0x80000000, 0x2, 0x5, 0x37, 0x2, 0x7}, r3, 0x8, r4, 0x1) dup2(r2, r1) 00:54:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x3c, r6, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10140}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="280100e7", @ANYRES16=r6, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x4008940}, 0x40) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0xff, 0x7f}, {0x1, 0x3f}, 0x1f, 0x0, 0x40}) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r0) 00:54:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) getitimer(0x0, &(0x7f00000000c0)) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x10) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x59ad8f13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) [ 308.148972][T12474] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 00:54:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)=""/97, 0x61) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) uselib(&(0x7f0000000140)='./file0\x00') dup2(r1, r0) 00:54:43 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff80000000, 0x400000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2, 0xc, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4000100000001, 0x8}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xd, r0, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)=0x1f) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000000c0)={r5, 0x99, "009efd8151c22379012956d24224cbeb152b41c3ac3c58fa3b763a839cf34dbae6539e7edc78eb66e652330cd2bc7c70b2d0f6cc7cb1164d99031e7db521884d1fec93de9b39b5f3bbbee5508a8a1e33190fd53bb9b1ca6c2f9dd4eca8c122a81525cb96f8a4796a966649a8980ed66bb73b998390bf7403ab52025effbbbd5576a35df1141be083adc530b3220faa552af491d5f4e6b26131"}, &(0x7f0000000040)=0xa1) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r6, 0x5}, 0x8) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0x0) dup2(r8, r7) 00:54:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) r4 = socket$netlink(0x10, 0x3, 0x15) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r5, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2240c00}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c010000", @ANYRES16=r5, @ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 00:54:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x300, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x7, 0x4, 0x4e, 0x0, 0x7f, 0x689}) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000000)=0x1) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r0) 00:54:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) sched_getscheduler(r2) ioprio_get$pid(0x1, r1) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0xea, "e731ba6630159a82c164695fa839777c94d2efb0b4055a3023575ad02131b3876afeb9b31f1033d3cce09eef551f032567e93e75d9f5b782efa60c17cec7b3db7b14140f1988273dfbecbb88233e1cffd4536604c7b4f73cecc3c9bcfe73530617c1c5900ac4db8d72d1bdc2f1536897a44924c9ad03bc317d9f14e6e248d48519602c3a7ef7727012a7fae786d11ecda5a5454a791b7dac061b8cd22ff1940321c3f95fc0a5435be005066ecc2449fc7a62b4a923b80dbce303fb837564d97084ced3232c4bb695d0321642a89e5e21d3592f6a61eb43ae8a03680d3a2870c527046db41071e2700f23"}, &(0x7f0000000040)=0x10e) dup2(r3, r0) 00:54:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)=0x60) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f0000000040)=0xffff, 0x4) 00:54:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pwritev(0xffffffffffffffff, &(0x7f0000006fc0)=[{&(0x7f0000006e80)="67c556ab12a64f152032383ad0af102404a14f65bfb046bc484c736cf8de4d433890da7c8bc609a9b2d4d3c9296591d19a2a4a62991e4b675bd2f906f8fcfa15664e", 0x42}, {&(0x7f0000006f00)="062432f9d9ef6c16d7f5f50aca5f63ff34746c0adfbb0faa0c8b185d51e5f6877b51b1b4e5b6a0fa85ef41195dec8f31922a636f482edb14112f47eb98cf0f574f4bedd1fa92b6794bdbacea0f6fd80bbed05c71c084c05fb600e6c4ac3bf967aaffd1b525ecb8e398dc1340422342888eff2d16e770b8eb99f4dfbb41bcf4765667da06207690012008f26d17fa01fdbfe138bb8dc41cd2e73cec16728e5fa288523a728d14d5ec3e06ae1a57aa449badec", 0xb2}], 0x2, 0x7) sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r3}) sendmmsg$alg(r4, &(0x7f0000006cc0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)="56cac7a1a79876c825cc49b3cb938f835ce825933d84392d92071bb773d2767aee0b9999faf056a3e5ea38f237a6258386a40074f876fc6884577d984a5bdf85a6704d7d93ee55c35acaf9e2b9e818f21b3007ec98e0142998b7994c786bb80704a53bdb7ec0bda59a97739de41b5fced50e7f68195a35b53a9351d9ffdf261b124501f3e6f0d632be03bc10fab0b0d509447ec5acf0fd2b1e11dc", 0x9b}, {&(0x7f00000001c0)="0f7b647e4603d5e8ebc8fadec0988a003c224e940b4ed87bbd9c4a1a830e1e9b3b45b3b9ea84278f62ed767ddb767df119a1f5cc7afc38c183b5a58f5992d52b036d9c822b4f8c1bd9587cd5d68e1fe91271172f400444d29bd84a7ec91aef5dac73b6fc690ab4737c4dc2ebc81b853473cc1513672c1b86c395f15f69299fa576b67e545c423a8496b5bf428d9f79f270a05d5d38b34ca54f39f62c6741097299d039072fd30710b01d1f382f32e1c6da6020", 0xb3}, {&(0x7f0000000280)="772a9fa1bc798b02e5ffc64100a2840b9eb4d89322ebceeb9fdc16763be95b5c903fda33b7fc91a8d3531fcff62d509df7fb9f18d44d01a7a69e6de82f64f14a4eb8d7dcf29e1542a490c21e6526b9bc59ce38444a6e7aa0695319812edbeec96275fc552941b55fedc337298b539e93fd3d3ee52f1e315e267a7c35692914b24b22d5d3c2e241465b4a884ddacae998ce764bce82cb0cd0cbd76b54534432d200583dfdf57d50c45b57f7859493daed2238d87b3a67688078bd0a088f703d34348298e1772d8d7968073b18860ce2ca06cd2c939e28859aef44a0cec1ce19710ab63ce45a10277d12b735", 0xeb}, {&(0x7f0000000380)="7eaca2e6159d2868437b716f743860859a5773719a24287e8cd5ada861312be8230384edf3c46e052c5795748222292535c1", 0x32}, {&(0x7f00000003c0)="6a9b3ea242be16560581d582554ce6e3c01defeec84ef9d6a673f7a14913f364246f51e54c03862414597ce28438a47b31a7ec81cf2abd82de4f6d12529d6df7d1fbe4bbf20c215a1d2669b76c89201b96ed9cdf997a4c920c380bbbb8ed33f3797881f8303d4c958f7b6a1cfba2215493d67ef33cf70b1f919259909589cca169df5e929f84da53cfd39a4708baeb2037dbb516dac597794519a0e1b268dfd52295bd76861cb303bec279f465c3976f0e5e53a40b6b82a930e501091a8b8983d222f7ba5bc6f3b23c50ec1ea58ce40fb8b9309f466725294c094a36c37f3ebf5f", 0xe1}, {&(0x7f00000004c0)="33d81ee22a34c98f4fcaf0be5d0ff09a12092074764492143f8a4882e424d82fccfd0c2b017786687046268ca1ad28dd1c352eb6b362ba89cffa9c20d9ec8531f73ae8ca0fada2caa959c310845c9e84c612dee64596b56859afd74537ab33ee66cff1fe8380d378b00675011abcc9cf5acf2297960782c547ac6453d3937e44b2ec", 0x82}, {&(0x7f0000000580)="3a89a8b3b48d4bc7c67a299fcfab35c4f46cb46ab379fe4632ecc098ccb92985b74b15e964c110ecd85afffcf39d5b81aac163aa7db64149799115039efdc10499b733dff0a7c50541c61b9d0199e86ce7d72b3f87986a32f1a099ff56f3d084fbcf99d891d758059d2ec885323148058083bf1efec9e1043509f5fa9d5eaabde0e33858fc57b9f9c7", 0x89}], 0x7, &(0x7f00000006c0)=[@assoc={0x18, 0x117, 0x4, 0xe9f1}], 0x18, 0x60004896}, {0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000700)="d36a09c1e6e1672cb60f3949423000a367af202a9448fa3e1af4e73902e973316e730f122db9b9ec47a39bb43dd78a84db521328a8b5940888e7e09c585f0c8d712528196c8ad7112e902471c3824793acc3408f80dbd2bca618b1bb18abc62d25f4bf8e41d6f0ed0e2faba632b3bceb554f9778f2ca9eb3575c930bd0934d0b1d4ebb82eb622eecca984d2ee6582a904f310af91055702012e3203e8739f759ea962863d604d2cd61dc2c41b0e5dc900a768562dd8b6422a43341386430ce4c6086001b9fc88b79091e01bcb94be4bb9217a4c35dc196a038d17a4fb73d0a8faef4a0e9eb8fd8c15b41712f8a2ea9d6", 0xf0}, {&(0x7f0000000800)="1efc8c42e8a49089fe19c7043811c2da2bd9ed368457353ac418511b0d15fcb7120b1ca5e76b756f553bc564d8c149da55f32497c52ed951f7299dfb7d52e2e954a441f84435ca87c08c6ca3879007538bae1125da2e14898dc5367b41bc27d98bd4f659d1ad4f6911f6f479827b76d2ee324b852c80", 0x76}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="b8f8df0970d0d8da91e17a6a429f3f61911b32c693653138aa505fe3022cbfc969299698135aa55d64bf266c6fab6277c5a05c329bc579e8adb014d83bb9e6e6b90ec3e6487ce92cab6d943bc036b8555227910d5d4aeb78ae52b155fce2c60aabd45fce2d675c59cdda367f3cbc", 0x6e}, {&(0x7f0000001900)="7f6234d51a7330be71b33957f2b3ea4179307146786b9de6d681e0a22d46102565868f6cc35bf7c6b61a346e86ba077027d231ec6afd0264bdf0d7f3ff1aaa6225665508deaefcd4c88dce9c5c41757e3f29bc437cee0b94b7ca43e18d5c9f71627e7d250d7b58534d035691", 0x6c}], 0x5, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000017010000030000000100000000000000700000000000000017010000020000005c000000cd5b8cd0397f5407419c84e58d64e03550745f5fa23002eae5c503d49f29113246faf420ebe677abd5a563efec7740977160f50602da3c90ec37660fe7c2219e2233bb31b89c2bc42242c20e581f53cb2beeef74e633447b504477c5180000000000000017010000040000000200000000000000180000000000000017010000030000000000000000000000180000000000000017010000040000001f00000000000000"], 0xd0, 0x40010}, {0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001b00)="3191564ac965f71c44ed542273538fcee42c542c18ac18a116", 0x19}, {&(0x7f0000001b40)="9556aca2ea575d3f47d8b47394e02bce71b9d59da13d998207482fd8783da064f2cee1221c6b110d6a6f9d88a7e272c27cda3040bef7ce96c4741a47edf99e2c636527517cf211c7c24cf106b2bce7a18f4211b36748e3316fa3b6f776c3531a1a6ce570b99c61f22f5edb8e5eeff337dd75a6ef2f0549a1cce82c5d4bca", 0x7e}, {&(0x7f0000001bc0)="7707063d35a4774d538265e7f86f1404d3dc062b7619b6187185ba3bf891cd4cdf1a6cad4609f5da34af0f87", 0x2c}, {&(0x7f0000001c00)="b5c25f9e94d37eedf44d460d8f17c90b036c74b5fe025720801af0dceebde832ed77b23f80dbd8af665c9cc07d172757adf6bdc862a000c9e56b3ed6c0b574de9d5da611825b27ee5e240b54800313c1911eb50793848887c7de25004ec7e33db94f3d935bf91b4488c4c1e01e0275678fa7722af0c9cea7df5134a887caeef661d495ebcdf1cadf3bd1ccf6568218f1fe38ff47ac3d5a036cdee84a065fadd78456191193f623820d3ab78eed883dc843bc8822d8cdce729d32feaebe2ddd8888a127ede0e06e93de9a5bddf21bdfcb2bdd8f5051546c9ea9ab9728311358b12488b97c847c5f", 0xe7}, {&(0x7f0000001d00)="418ef99fc2b3f5912f7b788ef596db25ecdd0e88fce75edce42ae499016f682e3375dc4753b2b5114e30d71327852f90d22c9bf3f7fe5c77ccd3572f044205451dc57b18cf1b79e76bd32b665284840bc08cadf457bfc80eecc4ca3ddc91b61dd24dbd82d71300b319d8c91f86ec10a0e719aca056dfec800e2aeec6c903d80c56ea33375633bb8b171f8c01efa6086eaff78e0b6dcce5f578f7f8f41cd5b47d6799bd816520dda9eec77c233b934432ed10e4aaa48c448e06e474016a73af8480fe1a6bdd422e31f8", 0xc9}, {&(0x7f0000001e00)="356a5bc2ae4c6f1956ae81195a2960724fd5bbcd0b77eb5f92d0576ac34358f1eed8027c2303c064dd5ba55b1d4d4820eb3012c3f38422cf40bb164bd9356e954321adabd0f34ae14051f5074497c35bbf6439921d63a061a31754444d9dc6468b31ce43bc9164cf7e31275b007d3621b4f46e5ced1df67d7c2376637d0909fca7529588ab04bdea2cd3ef55ed9749441d6af509c6fb843ec1a49ee37a9a0bd333b7c5662d596b14698cd55f51adab470d7b3957ad763176ac5a4b60350d2c45e64a1ec8e844a81c6943ab6dca97fa64b05502a52e2c0eb6621ac3a3bddb97f8bd0140f253274e315f037d84ba7122a412", 0xf1}], 0x6, &(0x7f0000001f80)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0xffffffff}], 0x1048, 0x1}, {0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003000)="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", 0x1000}], 0x1, &(0x7f0000004040)=[@iv={0xf8, 0x117, 0x2, 0xe0, "81d64c88b2a348eeed6546fc200851b3703a5a024f377be2733e050fbb37b3199819bc4c465ff8433a1069b45318306aa25059ca4c6123dd1919f763c511888971454b2d01c26350ff17ae88cc6700ce2070613f6d37f45ffdad5ee3f9eb962467c4fa3f78d8add2d734a0ede8e429395637ae9f272df4ccc0d6394c6f0359c01302c3b898c2b0acd648ec5da568a3d2aa5319cee006e0bb54a5e9b910eaf1f32f7f355866fa5892e152e969db680492ac6bfb4ca6865939f6b14691f048aa5f5d23b6e68be02f7cbdd865111a0f27476899c21b82a9591970336bc01833c668"}, @iv={0x58, 0x117, 0x2, 0x42, "904b39d0a7f61118a53a2659956c5d3bb0529ca29b1db3e762ec7fb2ef182838d47c46cad9f3c62e42e63780a487b2d108883b93075c2b44d0654bde71c951d683db"}, @iv={0x78, 0x117, 0x2, 0x5f, "d1929025cc2e3c98e347faf2a7f0ba226a92fd680ca7486e9e2e0e31d3b2cd62d1ea371867e07db392663efc98f70ba6d152868f4e48ed18bdcf78d7ed8c75b048a82b7a2bf5d1c82fc7b2e90355f5148a0e4242e20b08178000bc27d17c54"}, @iv={0xb8, 0x117, 0x2, 0xa3, "acdce2937a0cf3eac33e4fe22b5e96646e2613267294231caf51a881390bc61c85168b9715b76ecc9792ffff0b2e943a1e58e306bf08cb89f3bb8f95530f1004c7df1776a520cbd552fa80f414fad3e13299871cc381e41ca54fdfaebd95b3770ee3262e5d1bf7f9b34766a3312cfff6e369164d5d38f30315e34e2a53c7735b7adf7519a7505b5f0b60cbd126b33f088bd5c8e58d8e49b351cab9e0c6f6b2c3f70d62"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x20, 0x117, 0x2, 0x9, "9def15557362c7e600"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x88, 0x117, 0x2, 0x6e, "8b205ff879b5dcbceadb90dde3f693cd0b82c2d0426bc1fe89deeff0a0e1e6f80c184fa7979ffb5d5218d2c70e696fe9ef4eb8e6b1de0f69e2ec14f949fc992f24f4c3955b1275ab68d9cb0889f4596d22610771ed6a1cec523f17c501b3322a7545ed3b8e14f59204845c1c889d"}], 0x358, 0x20000001}, {0x0, 0x0, &(0x7f0000004400)=[{&(0x7f00000043c0)="106aadd1e2633527063c0c", 0xb}], 0x1, &(0x7f0000004440)=[@iv={0x30, 0x117, 0x2, 0x1a, "e8836213e64a5136e37036b9238f8eebbd30a0eb43bf3ed8022b"}, @iv={0xf0, 0x117, 0x2, 0xd5, "feea8556bf69113a9c301ecd17228c9b2c521942be35127fe860bed11adf0aa3ef50bb69a8644979baed6b282079047412459640fb4de38ca51aa5e4ef2cf5280cced47312fa37291e840f41290db9c4e143e22654b1947cb41b6918b95c536aced3d62ec7e2ed2173834b782ca4f5e523af0c24adcf869439c5a808c21049b15be7782c33e8422350e9b4f27610c5af289bad34fac9407b80748414ee77f2b1dcdebcea031e03c2215ccf3da38114da760a9fbb56572a58597a6e526b1eae52913bb0bd0d5a047dfcd43b847c2cb2627c5b4aa9fd"}], 0x120, 0x9010}, {0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000004580)="5cf1a57809114423c016fca1fa973d8bccb7922733c95e7d2aa3e6cddecde98e364fb1e652ff74c0118a844f93078fcb302ec0b2bcb5e2ce905832be51194eecca4d9d4043c59122ab9397aadf50bcb7754e409a04e2cd4144d9c70dc58a55f521c5be3ea2c2a8711112cd5bad8230a7adaf3802aa3d9e4404b27729aa855780b18a5f1d31b775f250567fb22200818f56489c52f8651f7c0055f0837bdd4b600f8f200e8d8d955159fc0325a058f32a9b061a5e4c5928c8af7847161fb7d26565", 0xc1}, {&(0x7f0000004680)="d44cfbfa0a15356d0402b972a923221ad6851a606cef6a54ed954e2462ad1a2abcd91369a78d4182db91a306661ccda36cda80da7ecb34446ab419e63d7898cb510a833dcdd859279b0bff8fe650b53bd31c87f08b99e2052aeff1abad2ebe04149ee54ad06abbabcf91ff13047b3ded7566", 0x72}, {&(0x7f0000004700)="95e6a1d730e8c685552e40b4de715f4af8644329ffeb3150ff74a37d4f05a66325bcb19362b2d09ebf9f767d75198764d368b2caf62b4139e0049741ceb115460ffc53b26dec42e249e057cfc25f2ae03104916c68bb6aff99ea1eef4b9780953fa63a1bca65ca081035087a18df24f1129a87c4772a2fecb4a9c6f37dba8b7965cad799b2522b54ba8b2a9f7566e28d91bc2a3c746966e119d2138a8ea94f65d9e80b9bcce5a6931ca76d93022a10458f9f76799b65d4b99c72c2327ee95c1b0374b9af0f", 0xc5}], 0x3, &(0x7f0000004840)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x8000}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0xd, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x78, 0x117, 0x2, 0x5e, "692bcc4e4c3e4c75f21867430922726a90668d561aff43abc817aff944d0f37e8d759e7a26dd7020c46128127e213abe85f77d6d2a66ebed5b74dc040f28613a55ee762214ef0ea18f9ab970b2cb61e0f7ec1f4cff8d458cc40a1dd99768"}], 0x1138, 0x4046060}, {0x0, 0x0, &(0x7f0000006c40), 0x6, 0x0, 0x0, 0x4080}], 0x7, 0x800) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10001, 0x16a9ed607d14021) r5 = socket$rds(0x15, 0x5, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000005980)={0x3, 0x3, 0x100000001}) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0/file0\x00', 0x4240c2, 0x20) dup2(r7, r6) 00:54:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:44 executing program 0: r0 = socket(0x11, 0x4, 0x2) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/167) sched_setscheduler(0x0, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = gettid() dup2(r3, r2) wait4(r4, &(0x7f0000000000), 0x20000000, 0x0) 00:54:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() socket$inet6_udplite(0xa, 0x2, 0x88) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:44 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x26, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81}, r0, 0x0, 0xffffffffffffffff, 0x1) r1 = getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f00000000c0)='./file0\x00', 0xef26642cb5492371, 0x16) dup2(r3, r2) 00:54:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x206c82, 0x11c) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000000)=r6, 0x4) dup2(r2, r1) 00:54:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x40000000, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/224, 0xe0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xc49be6453f676098) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r0) 00:54:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8002, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff072}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x99, 0x500840) bind$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:54:44 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x9, 0x9, 0x40, 0xf7, 0x0, 0xc5c, 0x20010, 0x1f, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x754a, 0x1, @perf_config_ext={0xffffffffffffffc1}, 0x10, 0x82f2, 0x3dea411a, 0x7, 0x0, 0x2, 0xd4}, r0, 0x3, r2, 0x3) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:54:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000000), 0x1) 00:54:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000000c0)={0x7, 0x4, "65b756baa58113d9d16f42dc44bd2eac2da9362d99a00360", {0x2, 0x100}, 0x1}) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r1) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e21, @multicast2}}) 00:54:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r2 = getpgid(r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xfffffffffffffd53) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r8) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r11, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r12 = socket$isdn(0x22, 0x3, 0x11) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)="1a7c7082837ef1e940d00de5703d2cd01b73e3fcf6b9cb304ddd9c6ae1f9ac65b0d1abd62ec0", 0x26}, {&(0x7f0000000bc0)="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", 0x1000}], 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r6, @ANYRES32=r8, @ANYBLOB="000000002c00000000007f1ff0566f3165e60000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r15, @ANYRES32=r0, @ANYRES32=r16, @ANYRES32=r18, @ANYBLOB='\x00\x00\x00\x00'], 0x50, 0x208d9}, 0x20000000) r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000080)='.\x00', 0xfe) r20 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r20, r19) 00:54:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb665e2abcf3f85eb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) 00:54:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r4 = accept4(r3, &(0x7f0000000000)=@isdn, &(0x7f00000000c0)=0x80, 0x81800) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000100)={r9, 0xffff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r10, &(0x7f00000001c0)=0x4) sched_setscheduler(r0, 0x5, 0x0) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000080)='.\x00', 0xfe) r12 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r12, r11) 00:54:45 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) ioctl$RTC_AIE_ON(r4, 0x7001) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x1101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000000}, r6, 0xffffffffffffffff, r2, 0x1b) r7 = getpid() sched_setscheduler(r7, 0x0, 0x0) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000000)=r6) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r8) 00:54:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x324, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() io_uring_setup(0xc3a, &(0x7f0000000000)={0x0, 0x0, 0xa, 0x1, 0xba}) sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() pivot_root(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') r2 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000004c0)=""/4096) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000600)=0xe8) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r7) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r9) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) r11 = getpgrp(r10) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000640)={{0xffff, r5, r7, 0xffffffffffffffff, r9, 0x4c, 0x7fff}, 0x8, 0xa36, 0x4, 0x80000001, 0x5b6, 0x6, r11, r0}) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000080)='.\x00', 0xfe) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$FS_IOC_FSGETXATTR(r14, 0x801c581f, &(0x7f0000000280)={0x401, 0x3ff, 0x5, 0x5, 0x80000001}) r15 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r16 = dup2(r15, r12) r17 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x17, r17, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={r17, 0xcf, 0x7e}, &(0x7f0000000300)=ANY=[@ANYBLOB="656e633d72617720686173683d6372637431306469660000000000000000000000000000000000000004000000000000000000000000004b7f00000000005045e972a40f352b7437d45d000000"], &(0x7f0000000380)="38ecccfcae18fc3f48cf16ff03071051dff3603f31a8b2f0eb3a130f8a088e9ab74105737abc49e63b335e9632c5b139971e982e60249de7cd21d9e20d0daf37d7a4259a8aa4f46238d249fe3749c76f9941bd6f3c9501f4b69a5b3fe2cfb3151d4ca0da1a41233dc6be8f0310ce04fba0d4cfb4c74ff0ee11b8b4c7bb5764c072d847b37647eb14649f7d99a3ecddd0e27ff40103429da204b5f0fec17b71365529411162b81c9c16213c677590a9ed97bc3aae1aec51927b083fe40d645034376286995683a017ffb9db337b1db2", &(0x7f0000000480)="308d12c22fa3e83a176dc9657e0335cebd0520b4bd31174147ef17fed503697c114e2508dbf05b7167f485e02d9aea61e058d1f2d3e86ee12b6521d9f5f538fbcd86c23a3dbbe77b5a743e19d6c6b0067b72ff0c9b6bc7f4f7a4d6eff9df27c79e6bfac2ca3cd70f26be6fb5c68df330c18a91e3acb10750316af0c381e0") getsockopt$netrom_NETROM_T2(r16, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$VIDIOC_S_FMT(r16, 0xc0d05605, &(0x7f0000000140)={0x2, @raw_data="d3626f2b9769150f65e9cded3f26663f6a025bf12c65c6fea2931f246244f383bb522f52a740a6f6e487d593a0c1a6c89d14f2268357699c949733f7007181eae7aa48f6ac1f5e3206c531cd5e27dd7b1ee1d99710cbe5f407cb9e2c8a7a784058a2b0105bfe04c0693ea7a0c19a99449862f593b9cdfd7d078c8586c1fe4c4bf2af1946d9a75b2b0c0bc72088eb928c2a3158b23e803bdc5cd7a35fd37759c059af56132e0f3d19cb7d53940e80639249f8ba6ddc91d8e5cbc0d5624f10bd5a964f77645ef6de8e"}) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r18 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r18, r1) 00:54:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x440840, 0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc0000468) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:54:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x2, 0x1000000000800}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0x4f, 0x3, 0x9, 0x8, 0xfffffffe}) r1 = inotify_init() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl(r3, 0x47, &(0x7f0000000000)="d07e79bef85c5e0bbc0efe9b8dc24006de21a0e06c2c3c878f90c7030629d845f42ddbcc68dde444c1c24219b246ffdc5c02768c538883c7dca0fe27ab14f2ce2584857475c74c50f7cf4b4449d98c0e60945ebae09261d5206147979c7fe56e9f09b6d1ecaaae1a10bf2869") inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x2000400) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0xd) write(r4, &(0x7f0000000040)="e0", 0xfffffe00) poll(&(0x7f0000000080)=[{r4}], 0x1, 0x0) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r1) 00:54:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) r5 = getpid() write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1246], 0x4e9) sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r4, r5, 0x3e, &(0x7f0000000000)={0x3c, 0x4, 0x1}) dup2(r3, r2) 00:54:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x100, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000140)=""/92, 0x8}) getpid() sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000200)=0x5) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x4) r6 = dup2(r5, r1) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x1f, 0x4, 0x5, "cb9e144dc765695a73697894c930da2f", "19ea3a51dbf5cbb01cf4"}, 0x1f, 0x2) 00:54:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x7) 00:54:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x5, 0x70, 0x9f, 0x9, 0x4, 0x10, 0x0, 0xffffffffffff6fd7, 0x800, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7f09, 0x8d0ec7d0837a290a, @perf_config_ext={0x80, 0x1}, 0x820, 0x0, 0x48f9, 0x4, 0x1, 0x7, 0x101}) dup2(r1, r0) 00:54:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xa0000be) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x800a0, 0x0) bind$netrom(r1, 0x0, 0x0) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r0) 00:54:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) connect$inet(r3, &(0x7f0000000580)={0x2, 0x4e22, @local}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) io_setup(0x2, &(0x7f0000000380)=0x0) io_pgetevents(r7, 0xd35, 0x7, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000004c0)={0x77359400}, &(0x7f0000000540)={&(0x7f0000000500)={0x10001}, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$MON_IOCX_MFETCH(r8, 0xc0109207, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x2}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r10 = getpid() sched_getattr(r10, &(0x7f0000000240)={0x30}, 0x30, 0x0) dup2(r9, r1) 00:54:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) connect$caif(r8, &(0x7f0000000040)=@util={0x25, "76257acc19e8fbecceae2d28447e193a"}, 0x18) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r11, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) socket$kcm(0x29, 0x2, 0x0) poll(&(0x7f0000000000), 0x0, 0x7ff7) 00:54:46 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x8, &(0x7f00000001c0)=0x6) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x3a1) r7 = socket$alg(0x26, 0x5, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) close(r7) ioctl$KVM_CREATE_DEVICE(r12, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffff9c}) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) r14 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r14, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0xffffffffffffffbe) ioctl$sock_SIOCGIFBR(r14, 0x8940, &(0x7f0000000040)=@add_del) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000080)='.\x00', 0xfe) r16 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r16, r15) 00:54:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, 0xffffffffffffffff) 00:54:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1b) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xf5, 0x10000) r0 = inotify_init() r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x105000, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) fanotify_mark(r2, 0x2, 0x1001, r3, &(0x7f00000000c0)='./file0\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r2, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0xffffffff80000001, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, 0x1, 0x7fff}, &(0x7f00000001c0)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x1f}}, 0x10) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() socket$isdn_base(0x22, 0x3, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)) r2 = socket$inet(0x2, 0x6, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SIOCAX25ADDFWD(r3, 0x89ea, &(0x7f0000000100)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null}) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @multicast2}, {0x306, @random="13f2d0a25acf"}, 0x10, {0x2, 0x4e24, @local}, 'rose0\x00'}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) dup2(r5, r4) write$binfmt_elf64(r0, &(0x7f0000000bc0)={{0x7f, 0x45, 0x4c, 0x46, 0x9a, 0x1, 0x49, 0x6, 0x8, 0x6, 0x3, 0x9, 0x206, 0x40, 0x275, 0xa3, 0x3ff, 0x38, 0x1, 0x38c, 0x200, 0x400}, [{0x3, 0xffff, 0xe8, 0x6, 0xfff, 0x1, 0xe9d, 0x1}], "9e0f1f4aae23e091570281b2ef7412468e45763598ad178ddaa574b8f6b1cf509392404e1ce78ce3e4b649cd0c70cab045be6e347943eeb908bca5e5503bf04930539507966f47c9c12af287d3467b7d814505a31febf4e74c26216b38a575cd8db629d8e32127ca816cd7b178112ee6b51060", [[], [], [], [], [], [], [], [], [], []]}, 0xaeb) 00:54:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4a541, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r4, 0x7}, 0x10) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x0) 00:54:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setpriority(0x1, r0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:54:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) r5 = socket$vsock_stream(0x28, 0x1, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f00000001c0)) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r11) lstat(&(0x7f0000000700)='./file0/../file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r14 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000800)={0x1, &(0x7f00000007c0)=[{0xc06, 0x81, 0x20, 0x200}]}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r17, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r20, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r25, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000840)=0x0) r27 = inotify_init() inotify_add_watch(r27, &(0x7f0000000080)='.\x00', 0xfe) r28 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r28, r27) getsockopt$inet6_IPV6_XFRM_POLICY(r28, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000980)=0xe8) r30 = getgid() r31 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/rfkill\x00', 0x0, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r34, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r35 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r36 = ioctl$KVM_CREATE_VM(r35, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r36, 0xae41, 0x0) r37 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r37, 0xae01, 0x0) r38 = getpid() sched_setscheduler(r38, 0x5, &(0x7f00000001c0)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000a00)=0x0) r40 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r40, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r41) r42 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r43 = ioctl$KVM_CREATE_VM(r42, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r43, 0xae41, 0x0) r44 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r44, 0xae01, 0x0) r45 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r46 = ioctl$KVM_CREATE_VM(r45, 0xae01, 0x0) r47 = ioctl$KVM_CREATE_VCPU(r46, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r47, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r48 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r48, 0xae01, 0x0) r49 = syz_open_dev$sndtimer(&(0x7f0000000a40)='/dev/snd/timer\x00', 0x0, 0xa0401) sendmsg$netlink(r4, &(0x7f0000000a80)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)=[{&(0x7f0000000040)={0x1c, 0x1c, 0x200, 0x70bd29, 0x25dfdbfc, "", [@typed={0xc, 0x62, @binary="99aea933f8"}]}, 0x1c}, {&(0x7f00000000c0)={0x3ec, 0x30, 0x0, 0x70bd2d, 0x25dfdbfb, "", [@generic="472c934160002658400431284fc7247eb8fc72515f679a4debf97a73ed72c75e4d492fe1a40e0f897c689861d777a3d13564b54a1a99284755d3dddfb70ec35f9f17c7ecbd1256d77259476c9696002079b164acdbc0eccedc53a1e66943bda1c5e24b", @generic="1cb1ff755f696240ef650e04340ad2c1496431cc89900b14732e362237bd1e672733c5ce3d07e6536c771c3e4ff571868d43176cbf15fdc7933d5e34cdf84f43fdc6d33ebc3cefc1a79ed9fc26fb2c34af0ac9b769e664d3a1850e889100d162286d0fd4a987c8c6c94c9586037eb8546c4b3018a8e8192d9dec0c1950591cdb521f6a0f3815a7c38f211cf488e25832b88b2803dd0d9e402115f32bbf93db945ea00de05d5cd98b551c34b5a7853ff6de6f8942b1140f27cfd4890a581c68bfb3cb8acdb0625bf877e551743db834f0445cf5370d", @typed={0x14, 0x4d, @ipv6=@local}, @generic="f93615f61f72f597d0c454beaa2b67d3d608f12ed068084934c1f1afe7291755998dd6a6337eff429091cad7a7cecab99581c2773a02920a3f3f82785c8b9ef319ce14fa965e1f451d62a50bf9cad5ce525a4b1a4cdce822872f07ac4fd4337b9a1a05c5f1b419c470fd6697de79413f19b68669a104d65b943a6bd2939fcb1c91816d6a7e5cfa3421abdedf973423550a6812a94008f25d1a187de48d9824c9680bf2c89daec70fb2456985bb20ae51018183d8ee77829c1021acd64308318f17e450a5dcc043ae6a71fa", @nested={0x1c4, 0x2b, [@typed={0x8, 0x86, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="9cb8fa60b2d797ec254f7327e1e679d25a2da7362869e0b5cfce965a09e19e0ac3e5c24809326e282f783d4c0637f7d0ebacffaf5c90239d2d6fe7cdda5aa89c5c3e9ae1a38b420b5435f37dade0e79fa1535310672b900d2593ac9fb8dc24d967cacd2f687eab28927499ae260b0330b97c7d53124265e85b6c93fd4095fe471cd588a37519e5ded7a68bd400fad34519179653d8aaa159a5ec78a638e12d5584d0035f285c28a5f49ba1a194b85289d312a465712b3c5dd589c67e58e8cfa0a6c1fcf95839", @generic="2f27d17bc05ff5432f58faddea40c32821b2ea9e7ec945d0b7a0fb7118f4ea85d6b465524480cc9a67d4d766ecc3e8665f1579e2f6eb645b6e949b618b3ddc1ffab3e80fe9c1e219bc230a99c87e5b7b466c68b0c43eab8be555aa13360821d7e5c1c1199dbd326963f3a3a5660cfa7e4cacf3f38c77edaf5a36416070a04a6d02f9f125f7c2684f27c8689106e63b82398768ba6615d8e3fe498b1d8174", @generic="e5d340b892bc43e0f2a0fa61b4c01eb1e78f45f6d057ee63a7e526e84b56172bd49c477557eff604fe9ff80fa7bc850b248a17908b9d1cc0e6610c6e2c63d0e0ee0ab07720b0cde05ba253422a3d9f8bfac0e7"]}]}, 0x3ec}, {&(0x7f00000004c0)={0x1a4, 0x40, 0x8, 0x70bd26, 0x25dfdbff, "", [@generic="ebbdc58d21a89a39f6a0c72dca26884532b8341764566b17039a61540432af9973ef5eac329bf82d7055d591a76807d6fc0e6849e807b965ca962fa4bda87bf8c12f2a68d4dcd15b9a49023469beef05c1e5eb82ceee873a2b1a59c7b3a60570840fb7f86b20589fc7031f7a702b2426037b9a513214d9660ff3adf13dc189962cbd5f214a887b4029f20c8af661684e34386f058a34", @generic="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"]}, 0x1a4}, {&(0x7f0000000680)={0x28, 0x1d, 0x8, 0x70bd2d, 0x25dfdbff, "", [@nested={0x18, 0x95, [@typed={0x8, 0x6, @ipv4=@remote}, @typed={0xc, 0x31, @u64=0x40}]}]}, 0x28}], 0x4, &(0x7f0000000bc0)=[@rights={{0x20, 0x1, 0x1, [r2, r5, r2, r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r12}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r13, r2, r14, r17, r20, r22, r2, r0, r25]}}, @cred={{0x1c, 0x1, 0x2, {r26, r29, r30}}}, @rights={{0x34, 0x1, 0x1, [r31, r0, r34, r0, r0, 0xffffffffffffffff, r36, r37, r2]}}, @cred={{0x1c, 0x1, 0x2, {r38, r39, r41}}}, @rights={{0x24, 0x1, 0x1, [r43, r44, r47, r48, r49]}}], 0x118, 0x840}, 0x40000) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r50 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r50, r2) 00:54:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) rt_sigqueueinfo(r3, 0x21, &(0x7f00000002c0)={0x38, 0xa12e, 0x200003}) r4 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x2, 0x0, 0x8, 0x9, 0x0, 0xea63, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x6, 0x1}, 0x0, 0x1, 0x9, 0x3, 0x7c1a, 0x5, 0x2}, 0x0, 0xb, r4, 0x1) r5 = getpid() r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f00000000c0)={0x20007fff, 0x81, 0x80, 0x2, 0x2}) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) sched_setscheduler(r5, 0x0, &(0x7f00000001c0)) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) ioctl$TCSETXF(r4, 0x5434, &(0x7f0000000280)={0x100, 0x0, [0x8, 0x0, 0x3f, 0x6, 0x2], 0x40}) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3, 0x20, 0x6, 0x90, 0x2c, 0xff}}, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r10, 0x6, 0xb, 0x0, &(0x7f0000000000)) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r11, r9) 00:54:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000140)="448b62f64100bd23835590799416c2264002076f33ad84e94c5081f15393517027dc37cc016e12a5ca0708169d71acbc1147352898e9ec2b7000471dc9cc25fedb5f0527ab120db14ce96aac000fc7548ec0276087c378fb1af90046872ac5b198876402fab51bbf374f4e22008e95dd114e9da086efb35a2f66becac21791418c22a11d58007ecaaff8a9faa4ba90a8e6101d7dab4b22d9e9e5dc26679245709e7fbb5947b80f4691510e82b2f9bbcb6d32810f9ef20fdd12edff41f4907c07d10c5c72592beee3ffa44d", 0xcb}, {&(0x7f0000000040)="b6724a4f79eb6a208f93bff7232eef508752d6e0ecdf2c607ec2e933354f03df88fb9187683ef7d6296437394080470cf257760b081bc2cd24aec57456ec0ca6", 0x40}, {&(0x7f0000000240)="194cbb30afd490ccfdc24accc9422fbe471f91f3c9d23bfae98ddad8ba04d6b72724c3d45794b583d58d7e2bb4e1f2316029e711f57f3fe46d005222687b4c83bae60a47dd196b2c935b614323e7ef1a9a6d107a1c90c636aacade", 0x5b}, {&(0x7f00000002c0)="bfdcab260655dbbec4cc7f0adc4ae1d7f2da967b751158c64651ae2dab91a86e5a75e31cbe8c0a8df43847d84108a5c1670b0393c32d7f0d5bdc616848dc76ff2a1ede663c15355b70cf449e5060c398994bd03b353a1384909f1c49066af7d1acf0f67bbcd438a768135abeee8986518b950b5af28b", 0x76}, {&(0x7f0000000340)="782fee8b9f76c940c8e12a1b218c20e296e5befc8fb2ae66d2efa93891d69bfb33369198c4c0949e369592e865a559b4d4df43e51fff67ea8c045f56badede7d63f846f894775867356f6d33d6347144fdf82e1e5c3e53db54157fb2e2d822343a8018e7c4779cebce6be2fe6d0bcac3d6b7e05d", 0x74}, {&(0x7f00000003c0)="bfd7e5b0280a05009dc0bc0cef78064a28f2210aa1bdfe05dc16b89b1e7276bc9d9c13782874688089ccd595a84df69de93a10bf", 0x34}, {&(0x7f0000000400)="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", 0xfe}], 0x7, 0x0, 0x0, 0x10}, 0x40000) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) r5 = inotify_init() r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r6, 0x2, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8050}, 0xc4044) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r5) inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0xa40) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x7fff) dup2(r9, r1) 00:54:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0xf0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup2(r2, r1) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x8000, 0x0) dup2(r8, r7) ioctl$RTC_EPOCH_READ(r8, 0x8008700d, &(0x7f0000000000)) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r11 = dup2(r10, r9) getsockopt$netrom_NETROM_T2(r11, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$KVM_HAS_DEVICE_ATTR(r11, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x6, 0xcd0, &(0x7f0000000040)}) inotify_init() r12 = socket$inet6(0xa, 0x2, 0xcf) setsockopt$inet6_int(r12, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) bind$inet6(r12, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x100000000080002, 0x0) 00:54:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200c2, 0xb4) dup2(r1, r0) 00:54:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$getenv(0x4201, r4, 0x6, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x6, 0xb4000000, 0x1}, &(0x7f0000000040)=0x10) dup2(r1, r0) 00:54:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000180)='./file0\x00', 0x910c2, 0x159) r4 = dup2(r3, r2) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) bind$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2711}, 0x10) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0xc0505405, &(0x7f0000000280)={{0x3, 0x3361293b4bc81bcf, 0x7, 0x1, 0x4}, 0xfffffffffffffbff, 0x200, 0x1}) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) write$FUSE_LSEEK(r4, &(0x7f0000000000)={0x18, 0x0, 0x5, {0xb2a}}, 0x18) r9 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8001, 0x80002) ioctl$USBDEVFS_BULK(r9, 0xc0185502, &(0x7f0000000100)={{0x6}, 0x1, 0xc0, 0x2b, 0xa35e, &(0x7f00000000c0)="850571b645f774ba09c37baa5824ef123d13cd0b1d8e5ad6d1d21664cddd6ac16488deea46f3cf25390982"}) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r10, r1) 00:54:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x18292e1bb3cae6ff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, @perf_config_ext={0xfff}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) getpid() r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000004c0)=""/4096) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000400)=""/115) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r2) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xa0800, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000000100)=""/143) setxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@sha1={0x1, "7db21413b296ad2307b130744eab95eb738b2ae2"}, 0x15, 0x3) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x10000}]) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r12, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) io_cancel(r9, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x80, r12, &(0x7f0000000280)="52b5849ba12bab58df62ad00c9b3cf1396393c45e2b6eb18cc2930faa3e351f97f91dd0252b0b4bde0f5d4edaf6afca63eab11bff52123e13bba0edd", 0x3c, 0x1f, 0x0, 0x0, r6}, &(0x7f0000000300)) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$RTC_IRQP_SET(r13, 0x4008700c, 0x8d) dup2(r7, r1) dup(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="08004d00ffffffff17533b6a8fdce634206e170cb9a7fa44b04f33f89b68e63353e483609ecc7cdf667cb11ea7708c9b0000"], 0x11e0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 00:54:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file1\x00', 0x84) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) r8 = timerfd_create(0x4, 0x140000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f00000001c0)=0x8, 0x4) kcmp$KCMP_EPOLL_TFD(r1, r4, 0x7, r0, &(0x7f0000000180)={r6, r8, 0x3f}) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x103001, 0x0) dup2(r9, r2) 00:54:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) r5 = socket(0xa, 0x1, 0x0) close(r5) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x10, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r7, 0x400}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000180)={r8, 0xffff}, &(0x7f0000000280)=0x8) dup2(r2, r1) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r11 = dup2(r10, r9) getsockopt$netrom_NETROM_T2(r11, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$TIOCGPGRP(r11, 0x540f, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x7ffd32b0, r12}, &(0x7f00000000c0)={0xffffffff, 0xffffffff, 0x8001, 0x4, 0x9, 0x7f}) 00:54:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000040)) dup2(r2, r1) 00:54:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x1000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="b62a634f5a16b47aa567cc85c8124cfb", 0x10) sched_setscheduler(0x0, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x181) dup2(r1, r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x20000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r10 = dup2(r9, r6) getsockopt$netrom_NETROM_T2(r10, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) write$UHID_INPUT2(r10, &(0x7f00000000c0)={0xc, 0xa7, "c1f7f1b8165e20e61f33dcd5563366ea61bf5180d50771bed9d2ae99b0187691ad1e564ccc8391bfb43ac2cfa4cb651417a18eeb7e89a1039da13fa75e885184e560022734e10b6c02c098c8d2eadde501a9277f37874a2dd9a4d02c936130b91a9181370c3f52c98b32b19d53d04eb5dc239caaac1edec17a573aaaa8cb54db281611414cde86075d48bacc5adacd4ec5d5cf3160f338ae083f2882a3f7d34148c5e3a3df119a"}, 0xad) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000040)={&(0x7f0000000000)=""/33, 0x21}) 00:54:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = open(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x1b, 0x1}, 0x7) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x20, 0x4, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x80) r6 = inotify_init() r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x91) dup2(r9, r6) [ 313.907747][T12783] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 313.965812][T12791] sctp: [Deprecated]: syz-executor.2 (pid 12791) Use of struct sctp_assoc_value in delayed_ack socket option. [ 313.965812][T12791] Use struct sctp_sack_info instead 00:54:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x400c2, 0x268) dup2(r1, r0) 00:54:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa33655a7936c6cb7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) [ 314.087881][T12786] sctp: [Deprecated]: syz-executor.2 (pid 12786) Use of struct sctp_assoc_value in delayed_ack socket option. [ 314.087881][T12786] Use struct sctp_sack_info instead [ 314.144232][T12783] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 00:54:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) setpgid(r1, r2) sched_setscheduler(r0, 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:54:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x9, 0x2000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r13, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r14 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r14, r10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x98, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e24, 0x2, @mcast2, 0x10001}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}]}, &(0x7f0000000040)=0x10) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r18, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xd0000, 0x0, [0x5, 0x0, 0xa63a, 0x0, 0x7ff, 0x6a, 0x0, 0x541]}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000180)={r15, 0x4}, &(0x7f0000000200)=0x8) dup2(r2, r1) 00:54:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x282, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x7, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x40) 00:54:49 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/150, 0x96) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6000000a}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8dd, @remote, 0x7f}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2b5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffc1}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xae}, 0x20000, 0xffffffffffffffff, 0x0, 0x522ebf9f19a1588b}, r4, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000200)=0xffffffffffffffc0) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r5) 00:54:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)={0x3, 0x0, [{0x80000000, 0x744, 0x7f, 0xfffffff7, 0x77cfbc32}, {0x80000001, 0x8000, 0xa16a, 0x4, 0xe738}, {0x80000009, 0x0, 0x3, 0x4, 0x3f}]}) sched_setscheduler(r0, 0x5, 0x0) r2 = inotify_init() r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x9, 0x4) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r2) 00:54:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) modify_ldt$read(0x0, &(0x7f0000000000)=""/75, 0x4b) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x193d, 0x1, [0x7]}, 0xa) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80800, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e23, @remote}}, 0xffff, 0x1}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0x1d}, 0x3}}, 0x0, 0x5150, 0x40, 0x8a66, 0x8001}, &(0x7f00000001c0)=0x98) getpid() r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r8, 0x2, 0x800, 0x6, 0x1}) dup2(r7, r6) 00:54:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000340)={0x7, 0x4, 0x8, 0xe6, &(0x7f00000000c0)=""/230, 0xbd, &(0x7f00000001c0)=""/189, 0xa9, &(0x7f0000000280)=""/169}) getpid() sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000000)=0x7) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r1) 00:54:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x1000}, 0x8) dup2(r1, r0) 00:54:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x50755f4a}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x800) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = dup2(0xffffffffffffffff, r2) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x17) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x101, 0x2}, 0x105c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6e3901805dbaebf9, 0x0) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:50 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x20, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x1) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r1) 00:54:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) ioctl$KVM_RUN(r2, 0xae80, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000040)={{r7, r8/1000+30000}, {0x0, 0x7530}}, &(0x7f00000000c0)) 00:54:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x403, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000280)) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000100)=r3) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000004) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) sendmsg$key(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)={0x2, 0x7, 0xe1, 0x9, 0x228, 0x0, 0x70bd26, 0x25dfdbfb, [@sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd2c}, @sadb_sa={0x2, 0x1, 0x4d6, 0x6, 0x4, 0x3e, 0x3, 0x80000000}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr="cf4f6085b2d7ed061fd5bc87aa723796", @in6=@remote, 0x9, 0x10, 0x10}, @sadb_sa={0x2, 0x1, 0x4d5, 0x7f, 0xff, 0x3d, 0x0, 0x40000001}, @sadb_x_sec_ctx={0x201, 0x18, 0x6, 0x8, 0x1000, "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"}, @sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd26, 0x3506}, @sadb_key={0x15, 0x8, 0x4f0, 0x0, "d8fc38a306a00014766693a7e0c4c03fce37cbfa427da18096a4373dde6c23f3c0fd162074ef86f2eab0c6061bcdcb6db5ebaa5b6d08c12dea716f8b2d1bd49d01aa7207bec6835e2c728d366dc6502bcfdfa8818b3b6c44849e2753e03341906363d7d4d3dce473c061dab2d095673b2d3934cbb6bb9014ff447291d0251f7262f406ca15eff827933f9932a0a10dc950bf050eaef63d2baa71b46dd789"}, @sadb_x_sa2={0x2, 0x13, 0xfa, 0x0, 0x0, 0x70bd29, 0x3507}, @sadb_x_nat_t_type={0x1, 0x14, 0x5}]}, 0x1140}}, 0x40144) r9 = dup2(r5, r4) getsockopt$netrom_NETROM_T2(r9, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r12}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000140)={@rand_addr="e4f303b83f721fc777e3e28090d508cd", 0x3b, r12}) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000080)='.\x00', 0xfe) r15 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r15, r14) setsockopt$IP_VS_SO_SET_EDIT(r15, 0x0, 0x483, &(0x7f0000000000)={0x73, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e22, 0x2, 'wrr\x00', 0x0, 0x1, 0x69}, 0x2c) dup2(r13, r1) 00:54:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000200)={0x0, 0xfffffffffffffd2a, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8a0000087b4d425bd45f938cae70455a04dd", @ANYRES16=r7, @ANYBLOB="010000000000000000000300000058000100100001007564703a73797a300000000044000400200001000a000000000000000400000000000000000000000000000000000000200002000a00000000000000fe8800"/102], 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x404}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x158, r7, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x82}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x300}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x77}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x20004}, 0xc5b244d217be671) dup2(r2, r1) 00:54:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) dup2(r1, r0) 00:54:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = fcntl$dupfd(r2, 0x0, r4) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x3e2d, @local}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @broadcast}], 0x30) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) 00:54:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x80000) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) getpid() r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:54:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r7, &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={r8, 0x3a, "f13d3b1f3bd6f0b10cb5556368c09989d8fac99d0933e184732fe209839f9c3fa45a5b3d225941fceb0ac50db1427868a88d62af01bd38750f39"}, &(0x7f0000000140)=0x42) dup2(r1, r0) 00:54:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x1, 0x4, 0x3898, 0x7}) inotify_init1(0x80000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) getpgid(r2) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x40) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$TIOCGWINSZ(r7, 0x5413, &(0x7f0000000100)) ioctl$TIOCCONS(r4, 0x541d) dup2(r3, r1) 00:54:51 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x383001, 0x0) r4 = inotify_init() r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) sendmmsg$sock(r3, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2a90514d8a67c1c49db2f8715f84a8b610fcaaa58d671d15942cf5c34918c73630367ee76d0715b4e4006696bc68e99a261702c0b0b23ba248c82de956c98fbe5fdb54a0ba82a0c89d1700868dfa3c420996241c996c4603994f1a4859a32cebf2ab9934d9a80e96fe71095fa3fdf79cbd1d6955dd0b841a5faadcee8acea51ad0d87936c815617bee5989eb635480b74210a70570fa2825fb60b00d2b7e26b69055c1bd898c175733cd589294b0c468acd8d67cb424df56d4", 0xb9}], 0x1}}, {{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e24, @broadcast}, 0x1, 0x4, 0x2, 0x4}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)="22566144e4456fae944a1c12fac470a1aa53f44796006d80b79ce6d406ded3e0f94bce393527b8703a767d9dd9f30ee48fd33453ddffd52ba41be4bf05de80d5c6e45a7a07f06cb63fe4cb4704f1b01f6905628f73f5b4ce7b0b298cb5d82c39e70203cbae99d92834c231c4fdd9ec1bc02ff14e1c1f82650efd89a4cec6db8e8211c4d0c222b350a2b546869b06590e474de0e2", 0x94}, {&(0x7f0000000400)="8d480ca35219edbfddc5d39a7cb98c8956a72593c8317bbc2916f4f5ce55ac623901f6909d341f6244778a217f246166657b6f75bd3ec57ba78daa3a0cac365d6b4cb1c93fdecea70b7674170e7bee8d81a024a477a4546fd3eeb4226ec33f7db098588ff9d650314c6b7132e1970aa732df4a0027bfc0f1cd572adf63b644b9d32d0221e89705edc9153fd1ec1a84080d90671bb652b8a329c30354258c1f6f45e09e4b4dfb17e3bc22705cc4bac99ec3ef3c0ad741", 0xb6}, {&(0x7f00000004c0)="552fe5928e59aabf092e27854013b8c38da346101446907e40b0ad6d63389d48cb580c098e9163e10ec85131c6ae8c3bea30d0812998785e54f7f5f61798248d5daae00f3e78cb3728e784f9f7afa1e1f83e31e010eefe58a16b39c42211525e697f03b281725f0fdb543b0d36dc3a193400dbad1dc0913507d32bf009d583b07a6cee729e0e80a06b1e5e40fbd124c12a364c12d9cfec88d117e4f85181199dc02ac94414a02da893c1fb7237a2644a80afaa388d6d01b538f10908ce1e9b6f12ffeb4d9061d6d44f3f9f83d583cf8ada72ad144107f1fbad23738e4548cb8b3685100e0761f1b83a02a79b78ae962d7ddffd09", 0xf4}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000000180)}, {&(0x7f00000005c0)="850d5ba70f3d369d57c97b280b87144406929af8b80f0fe4825f33220f86fd62e0438e5d1b01610c0efaed426d4f914f4253913f7ee894885f885f12b61b2f88ee50841dc861cdb05e2714be7859609686e3041d", 0x54}], 0x6, &(0x7f00000006c0)=[@txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0xa8}}, {{&(0x7f0000000780)=@ipx={0x4, 0x2, 0x80, "c7ba387fe071", 0x1}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="6038aea3b7c36fee57cf421bc47cdedf40979203e2350f9b16e6f60ebeb11360ab0e8f9084dbc0b59542208b7d0340f1ab9f157982df0f9c81c9b6530b0383", 0x3f}, {&(0x7f0000000840)="c6ade2b58ac3811b0dacf4d145610fa7d210db0a56a1e4ca7cd7c2b695cf2bdd814c2c9ac0461ce521dff491784b6359e58ed5b9ea3ae1ac45e65abcf7f6ef7ffbd8a049c0591681f7a0c937a68f935e91953c471c2270ebec388e6c6fadfaa12497e16ef6286c204aac5cc2ab4875792c3b92164657bddc1837349690b4df", 0x7f}], 0x2}}, {{&(0x7f0000000900)=@isdn={0x22, 0x0, 0x70, 0x1, 0xaf}, 0x80, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x48}}, {{&(0x7f0000000a40)=@sco={0x1f, {0x3, 0xb2, 0x90, 0x0, 0x3d, 0x20}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001bc0)="92c06ffe3054053092a375ed90c98600d5e1a99f7ff23ee3fbd814ee4a09ec6b974dc50fb9c05b85d2755d6f62456248968136c926b755f1422ec3bd5879fc2c2e59b0dca546ff4ca262bf43e19b79390104687a162105d81e12685d347fb0274f1cabd36015d6c7f89a663772a39f16b123ab35ba6d254767803457ea1a08fac762f85b370ccd997868658eae1bdcb9514ef7b89ab8b776cda9617c6bffcd82d4d34bd04ce3af87584043bcabd4ba713b83fface97f76099897d070d5fe6f4dcec59f401e1f5e46b585ec28895c1076fabc1a36a4e4817cd6c37a476cd96c14a78ad380b5c0fbda4c0736", 0xeb}, {&(0x7f0000000ac0)="4ac2", 0x2}, {&(0x7f0000000b00)="a7becaa86bb7d8f4e32dbe95d51ab9119ccf0201154420acdff7244b59c9b3a66429caee2b7af0dcde884bb369f9cb3cb3fec9520309df14b9e4e6d1a7a4172e36f173061dedeb7355ae", 0x4a}, {&(0x7f0000001cc0)="ec4d45a6b87d87970c06aaa19d98118e", 0x10}], 0x4, &(0x7f0000001d40)=[@txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x239}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffb}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffa}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @txtime={{0x18, 0x1, 0x3d, 0x68}}], 0xa8}}, {{&(0x7f0000001e00)=@generic={0x10, "5279b9f9c2db0aa26c4ffd1cd649703b1efb5ddaf85e067ee9b8ffb69ed955c13bd9c8ce59b210aa8d350a2e90f46db2fd3bb39a54b649dbcdbf06ff006daa62ce77ff695d00e20a0cbc628f0a4a7e44f15bd683fe350edb2a115f1004cb283386258fe153984f3aa119d7739c1312819ec68115a4d50844b4e49b682f1c"}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001e80)="37fefd59587625ec1bca45941d18baad1a8dc7f517c401861c41a0efa62d2c5c4c6d217418b44b50b1019bc17eb5807dc2898e185906f0e42047c318ca932562f26df45ec83697b450e952f9ef36318ad784a34f9f0ec0147cecbf99cf4ea49c2a8d7fea73245f1b6e8e5ffe788a60b23c", 0x71}, {&(0x7f0000001f00)="66e1b57bcb67b1037873002fc19db9e7fa5eff", 0x13}, {&(0x7f0000001f40)="ca61b719aaf2b525f034ba7e1195fc6878ac307eff96d713f9636ff9ffd9048fbcebbe1f6f5978f5a8cfbc7dee", 0x2d}, {&(0x7f0000001f80)="888ed4ea70de52b106d9f511882c2c4667eedeb9b89108632462db6644c82f2882b2e3d2a077b23d50830594c5ca1687d2748ab0f1255d64286c9a0aedfd86fbf554553e499b3c86df5908f19d641271c7b3fd11868fe185ccc3f89995444a617fca8046a217be918884104e68e6079917646aed9a05c96115ac4798690b4b8c4da3f74cea83c78430696301c4ba8c8cfe9c0cadc1e3f8c787ad7064069ab5662d73a6cf2e56d6304d57f504388b02a866af75aed6f04f93874b272623286d72983e12316e4683e3f0ce419dd22881e9559c76cd22c2acd289062da1177c74e539d10b59b64303445600c479f6cdc2f2c2d9c00322", 0xf5}, {&(0x7f0000002080)="dd7e43982aab3d2af35900666e4e783e967aca77edcf296e108c2cbe4ac501b8759ab22b09c4b55e3bc3405773b153e36dc7ce2a63609e7999bed1de307a6f1144cf6dbe937c68efdc93af6478c07e1074d2fad0141c8d7b69a85290f1e4eff3d0bb27c7f79c64801c2a827411efece168d7d0b5fb244f94e0c3bcdc1c2516f39f64ae22ad79ead3c24beb907c7c5862b14f4d6170dda85f9ece41bdceff279d8d751d489d2de9a8b99f4d9e1ff9e2f521e02495502164fafa4b8b607d49e49d26651bf78b55cca3980cdca20b235d71079fff7277d429083316f393ae30cf12fc", 0xe1}, {&(0x7f0000002180)="81f36f45011f309c2f152fa131513dc5556766c7df29073de48ec8a794f60f848d73b9828c9227659f4c19c0cb50a3a2b398", 0x32}], 0x6, &(0x7f0000002240)=[@txtime={{0x18, 0x1, 0x3d, 0xaea}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0xf0}}], 0x60}}, {{&(0x7f00000022c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x3, 0x2, 0x1, 0x3, {0xa, 0x4e24, 0xffff8000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffffe}}}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002340)="258c071ab666144463f1dbc9757456d616c5cc117dd73ff71724dfa6d45d899e204e004cf6a5728db2461789556650ad2995c52db64f3098d96bbb9f43e041e5cdd47223f6e3b4120350d9303591ce58242bed07ee5bd5e2afbac9623a1403157577cc6fe2b0900e43f758952e4d6605d5b573671ad9c24ad50ce35f958b010b1725b5a9c76986dc7fa51d074ebaad2e22c9152ba18ee132b99d89b7a770b59d2a00c86776961adf95070775b7cc55313348d960624474c80ede4a50277c16c20dd018924f8240f688035814fc54deba2defbc", 0xd3}], 0x1, &(0x7f0000002480)=[@mark={{0x14, 0x1, 0x24, 0x101}}, @mark={{0x14, 0x1, 0x24, 0xffffff55}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x60}}, {{&(0x7f0000002500)=@sco={0x1f, {0x68, 0x6, 0x17, 0x4, 0x20, 0x7}}, 0x80, &(0x7f0000004840)=[{&(0x7f0000002580)="4b027ec7d2b6694022dba612ed819cc9c16d88e77b5eb06c9784005ac0c99b2ad10c817c9f6eecadd2652f4f6ea77a0b3e308476a23875d06f073c2d6fe44ecb5712636306cef31a186a006b9f0d64922ebb79304f84d5289c629065f033dc19bdae4e496a0dd864d3f4da9ee63bacb05d9b1ec6a23442bfbc9aa56adf2c8c3bb4f39d8d583379c34c20", 0x8a}, {&(0x7f0000002640)="76ca41d67fe6b5a34a409527fc5b24bde75ae3aaee258ebcd8a8310826", 0x1d}, {&(0x7f0000002680)="dcf3bca4008be27db80bd65e1152b4942d4836b09cf4b94b3bbccee6746dde8767059be7c5e9e28b64e13a3bf8671df5b7628d3be0dff902f935178b8946286f657188d8d60819e47489a79113d7378f5291464ed92f77966e88da909a82a6dbfb6e1fe14a2b09510a78a32335a5164f3531b79fa6a3a2d11f9862fb0206a7b63eb8b9ff00ff3c0d27600907b588217ca58f6ae6ba60128d5d4a48f5fb0e57e4d5f9932e48ed2cd97a25ca31de3612e8774c5caa539a2004ad0d7349ea63dd5b95a5", 0xc2}, {&(0x7f0000002780)="c6d79fd1", 0x4}, {&(0x7f00000027c0)="68ba0854366b4589c956be098276288d900dc960c3e19e3e05cdcdc3e902d2e8770d9cf8794badf0904849efb84e550a9fc8cb076d786827a147babd0a3fad07bd9978c39b9f3d91b1e3ea7709b917ed83c6fb7bfeb424b556bafc0706e9ebf1af8a997f16493854854fa089fc1a7e643cc0ce948cd2412243e754b1ce4e674ad363a68bb3d93997b7215841618b4cb4612c6986119287ce52314374eb4d420780562da1e78e53a4898dfa331f2dd5bbdfbe01857893eb108ef6697becff7cf64f7d476589d7850d09e27eb3e65eada6347cb13b327153e663c82e8419a9479811eea78f2c5f4496ad0fc0e342bb47a5d7f1249385400ec9323a167eb419a4f84a4524a7f6bf77774d8066468c7e30eabdb728afce41a9760e3ff9f77e53e530c9be7cadaf8f38b1a168d39cb7031a3ce8e3ada95c0c7a686ac198cdc4e0eab89b04b8fee387361775ebb1c7966f12a2e25c80b3704cfcd9b077861fbac875b193eda6280839681853e4122f81ca350c86b8a80f4a581fb73b3af2ebca91427bc0617db6ee707c3047d2a42d5a00568d5b7d25837f707e3922999e104d37e95e0716c097cf474323c20b7d7f31b933b7745ede94a68276188d6b195e145969cd23fdb4b8e805cfccef87f862b0048b063d78edacd611b05c1523c6f33d8defc17d6b0b04cc79c02c15db5f9d0cf43ae21bb7caa3fe4c418ec1b661cb5be6de7d4aee4059c53ce0b56cd40c35161715a7fef2fb625fafbe7776898d8ea69586e573df34ce3e392864d621cd5641c748e13e20a352a743bd819fce414ec28135f973facb24f6b8b7cd038ac545db372ad51c795f4ea44d533add4d8a82251bfd7a5ceab0b61fb6d5c5306e810895e25606bf5c4e6a09a7776ee521a7fc3153b2ad1a22b0225bf849b0ff852aaa3a209ce1438c68ea2e57971d77018fae6c08081427d441c122bd012f1d0c11a7ca64256d250392be4bf3fd99debf1384681dabe2420ddef5ddded7fc682ef5157993bea68ef191418b2a2712b44439c7b1184e5f6ae403a1860fa8677e6d64277e8a4251ede7f21c975447125e59504aea4ffbbb384858b13252f0ca1cbbea80f930a2be3b4c73b9edb14c6eabd64ff835930d65254557853ae5bdc85af53c73ec533cba62251a663f921f8c2d05a5e700885f5ad0e6b0cfb1ebd96b9160b1840909260cea988e50650582e90719087a5f802f741a4020560d1bc5a0ba439417015606bb3184997ff8c92ce4052965ff5b7b121fc53c0afdf9425819d6b8bd5f004c909b90c7cc0d2ed560b3719752ef8b25d838e6fc8b4b71646e0d0929c9251e7eaaea70a788b20d1f96b1a7a42ccb704016b85bcc2c9af8b40c507ef0ee944e9e29319aea1d294efd9513375a1abfa7bc0f7f070ba77fb2075a6fe4587193c807a6aadc8f6782110549cb011c7eb15f68e84967ae7fc164da770a1ddbd881041d066f1a17ddff34a96b7e36351affda63fec5bbf0055bbebc7d3bf6a43900fdc0994bdd12f22d96eb42d2eb21e87a01dc15ba266e29e7e0ffbf35678da2b2db3b6a7b129a8aaf1bf37a9b21f22c0d6ae78771fa2bf1548c45baeebe134e1f9174272e6616a37f06cc933b2948d23aac883c7a9a6552d8b9212e0305d280a6c6a45d5140688eb140b7c4f8e718067fe1354604965cebc2c6e5a2633d36dc2e27b5faf4b1454b2f99c49e4c5b94abef411bf906d4215ea768e3e5c72028acc2adc646d515a93636417022f17126ec20e7004b43534b0c782197ad9599610454df449d530b6ff6d6d64a25d1707307de9bd01ccd7e1e51893f133466d812c4481684d50e4df96dcbb5617456c9315f419eaf00497df80dbade0ca5d3ad2c4b949399098cb74c319085e6ce317f2f6cea194c1f032fe0b4793c3f53c03f50496604432d02a2198bc13b27121d8eb8d78d01d6f6a3c36b4cbd010cbe96570c73253e0da6c3bd6ee4de06d9b465c50e0c84b29fd94c74bd9bde65c394ee3066bcbe8ee8439e9fb4cc926bd8ad5c08abba812f26ff2d38f138409d1a225558999c10890841309c25ad51c848cfaa7d46b13bae56291535d29b584b5f655990efabad4548d62b8b6ea0577195c8eaf08528083dc0e60c111fa72f789a89f9aa2f85ec6d779bdc0a1f583b4e814a1f2ceb51907ab87c834f96bb683a45582efb3999255d45ba8c7506d05fa9d6c4dc0a04de35892c3d30da79946580c1b1f346b8c5addfc8e09b339a215bb87420dd2dc7ecf350a21810985fcce497e055b28af1c234f2bff6fc939663c67e850a54dcbe02a8ceed8c95b121daef9cb3312ff86739dbab084610bba06a80676d8af4cc720b4e883dd361b3c3caa29a8314ab0afe0f0a454ceab75f67eb32c9a795800f19e1bd9aa3a2690cc99cac922a0e14e9ab5e95bc9aa111c7c3a0533317b6444884a707f811793c5c8d793a9682378dbecc6642b0d585902cd952a225df9a8fa2622a573581c27090dd4659789f98cdbd712cefad9a112774a0d1e8e73c927111b1af6622b37b3138f6e21f20f0e58855091a784575ad2ec99bc6552dd991b3c2a728db40564c8eadd4ae39438e9de504b7c68cfccf0252da10afd5d5a2b3221933d9adae2b0b33e6401342f26509b93f321ccb37eef5237f8f35a32ebcb2c52691cf5e040e8d751ae520a3d9b3ece267a107182da4fbda8f1fed90501109fb6158a8d88bab51c409c85b498c0c40372117069fe791c98aaee553508969b594da76e828566550199813e027711d67d5d15880e501c8a64482978ad8d4a4479ccdc0385f6cb33d657c1380a25ff2ad0d50bcaae6149ed437ab406c7f134be8fc9ccb5019e18a22f94dc8b7b765bacdcbf55e20b83f791f61255d70b23225fba17977f25c15adc74a18ace06e020992eb0aadc1386e64e41856e548aa67f09b63ce0745c8cf6f8ae30165f311b4923221a36d546e231681d7fd4e2c1fcf0b788d6b2cc0044de2db1472814028705f9b5d519e204725490716533f7c61c43c8536a590c39684b47245b93bf870e886ebadffc0b72ca4bf9b037ceb45c9799e8ff7e746d690456ad5d55323846d52020450b3260688a06b47855e2b2313bdacea6eff0d0b5641ffa262ea7ac9ea30de1b40859daadbe74c61e4affbd95fad7c724493d3004fd28e5d57665d86268b06d44004069ce467b2c4f805e794e70feae7797f5c0a3323e70088fa75e3070327f6f3faabd59566cc41816038fa815efa3bdce4d71cbb5be2e22c2ac10a02dc403ae54dd70daff6b7be8f0db8001486b84edb70b2b5b94ae8a040a5d01fde2d9e7d592f3549f59e54ffb7bc530719f04f22d483cdc58aefe58712b544a7a5bf68d936ff971b6e9e5e0950b44469276502d0ac0e000442fba17b400d355e9d52aac5da40bf08080b32e33be07f9025497a3aad54289bf783f04d48d72b248857168393aeadd3d26047bcafe602f95a1005251d838dd4b4b3ac9f2dc5726e1679c76629a11bd94245362222f2201ef8a7e3a442d255fcafea74c27ccad09eb312995edae69bec2df3cd68ec7753edd73794013599acdf2790b976cdc1613021f45022089186fbf1c5ed72ae6d4dc56c70b9bcd169e3d32bfab6e6d99541606c9ec6d00c3465bc1d83012765c3b499dea624dd07a585377962341d3ba38e5b600633c69e971a98c9581e1f4c811150322a169b1a247f4e2b7fc04d4c7f730a6cd3be1b1833a48505030f46ac7025f6dacabb0952adf1f4311b66a922fd94b26c31f7eedb5ad03973a7dfb9d12555e0c58dee0d94e28587d7779615e4a1d49145b87b9bdd1ba996be0e04c74b96044bf494cfa4eec06fb120b53c5b2f30272b69baac6376bba4d4f9febac2f26c41d43253fefe0bb964b25df7b77bdc5dea90077e9290a3028982a06e85773e670f991751a2904520bc2b3198c8a3bb10fbc140d93be5b55c9f347f93d73ed5f8e575eecedebf21159cdd3cf167505c293738f64a8bf9426f14bebb785c9b95d56fa00ee8100a64e035b48face1598dc34adb25e57a64e10e426a9e2c262c232237756b4aedad45fba14dbcb158a61ac16419535a210995c5fa15b4f8c142ae857af569670f9a00ef4f5fe1e7e63c716d7a28d21b05a0562abba0eae9daf6b6dbfda839247fd25e8d0f8a835b48205ea245340d640b483cc92b7b262b764dd138a8ed8294da501fabe03386a395167d8f3ea90a5c6d06a386dcde507fbf8c0f739a4f906c8a597277c0e7cf9a79facf28cbde26dd18d93fcac16dbd8fdaf35b5cee0fd981b840e5cb9d810590bccd4f698c97f02ed4363ff3f38f8c78547889be0956d145fe5869423054e72b3204044867fbeeb63408603ceedf22731489427c4730e0d9eecdcb976bc3a8303ad865667322b3a746ebf0ffcc63a75d14ced0e1b12212b9e7affd8eed6afa57a3f4ee8453586abb6df53fccf79312a92407146887d0890d17f273789825106bde9ad7efe6e6932f371bcf65ac6de3e30e4c00260759cef6f80d46dc6134021e06159945365dae6deb1e6a7826d9e2a27b94a170f2785e23ff256cbc1757fbe679c3cd444315c140aff283c331e53796ea4286a2851973c666c0b3957a0ef9b728e189a4260680885a66b342b1348eae534b202409906c15ebacbbc45199e454a4bf942fed34c8551c965c8e625c900958076453b4812cc0d2c3f6afa51345c8d484a9b0e972117da975140d172952a2ee2571461c994eedb53fc1c5ee4cd6daeef0e72c0c4eae736a92d0551a0c312ea8794075ff8b7355388c0bad2bfdfb7001cfdecca2f1fb4e9f9c0b9dc36dfed29679edd3f94226497a8e0adca9348479fa81314ca07e1b140659628737549e6c0674704690f4cea43a9bfb05193b19c43d9c0f4a012c3e485bda1b89470061294b2937d1bba1a89c1b301a0cc5e38b3b499655058945d3802d95ea67d2cb4fbc2928494739ac7dd0dbb0e2d32212cd1dd25baf01ca58347966bcea6f3565f8d3aedfbc874d5f2b005bb8f3c3cc358fd6cfb2ed665917f5775d2876e74077c55ba276f83d1d6fc8a3a53c413cc2e8ff2520d696a3fcbfdd99c67549d38df6920455e3f743ff7ade9bd61bedd5f4e6c4cb9dbe4e3c24437767c7f4098332acdcb1cd4a4cd63ce6d067b3505d6dd61f9deefbf7e3cd0defb9488b787fff3cb77650e88a8ee8237437faa708df3cf1ab9931d79ac154cfe8f85a51dbcbf9bbcba798033cfd787c81580ae2d2f1cd4be084d8456cdae469439c158f2a9bc869c0992d930e7dc06d14e625f8596909f34158051d3aae8b29255c15915afc119fd88db0435dfeddd61353ea72a00e838ce2362d5700172f2dcddcb4ecaa158e4006f5db6ad281b75a994f2d86ad994ca43884ffe94724f3e4fccc161ec5301a9dafd80b6a7023dfdfb73bf59ccae48d3e3b5e3f1e6fba3b53dfaf789628ff7222f97eea67a7781cbc708543597a0ac3e186adbbe6de881d49800238018a5d9f0983951816bee257cd9158621382b95b1d17008071627a390a053bedfd0fdec0c96629f5f5604b984e39b08c0b82282413827f4ad4913b785a34f2e06fbc15f665444e875648e0ddee1dd5ae9a13a0ba4592a59689eb690ac72bf4c29cb2270bd97d0e2d5286e1d96fdc99d5a19bd8c6c565319afd72db20b1686385c204f62c77f213ee7e0a0da7cd506fd7a49c36a6462451873174aa9f5bf2275943d42746d72b4e3da1c747a723fc721650e8b02eca5acb3377791d82e399e2aa08a236e04d0562d0282018df948d98e74739d1f6fd29eb21a1c075", 0x1000}, {&(0x7f00000037c0)="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", 0x1000}, {&(0x7f00000047c0)="0ed06fd2d5cb3e27993cd0449d1328814849f20569e41c3430fd3a1d379251888d33c594de106f1425b4659c81a6a4908932766fb80c5d5025dbb4049c90b29d2fa20236cbda365b", 0x48}], 0x7}}], 0x8, 0x80) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000100)={0x7f, 0x0, 0x20}) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r2) 00:54:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x6) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) sync_file_range(r5, 0xffffffffffffffc6, 0x3, 0x0) dup2(r5, r4) 00:54:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x3c, r6, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r6, 0x220, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x40008820) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x5) ioctl$BLKRESETZONE(r7, 0x40101283, &(0x7f0000000040)) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r1) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r11 = dup2(r10, r9) getsockopt$netrom_NETROM_T2(r11, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$VT_RELDISP(r11, 0x5605) r12 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x17, r12, 0xfffffffffffffffd) keyctl$revoke(0x3, r12) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000000c0)) 00:54:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r6) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}], [], 0xf60300000000002c}) dup2(r2, r1) 00:54:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="6f92355d6a1dfc2bce6b3f7ad994c7dc05c222f953976032a055f36c1a4f864bc3d3e225c990603c617092092b99cff80a02d39930d75008ea1b4845b6805c1caabd4262937c78991cde020c162b300155f2e96f07093e0f8aaca45a93eba91abebe0321235edba3706194388000caff77216bb7b1ed40ac4cb1818499000fcedd731a604cfa4737d0f36d6d054c6a210dabeafc835ddfff5063e6ed43c0bd026c15388f81574b2f71f19ef8af6fbc171029868a0a69f79998cf7ae11e86ed9a7014859013445d839f35e06ced950a46a6115af7473ea554afec239c35dd49d27e21720669ff146bc3b1", 0xea) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) dup2(0xffffffffffffffff, r1) 00:54:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) [ 316.131265][ T23] audit: type=1804 audit(1573347291.415:39): pid=12926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir950210976/syzkaller.7JuSeP/182/file0" dev="sda1" ino=17069 res=1 [ 316.133671][T12930] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 00:54:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)) r2 = inotify_init() ptrace$setsig(0x4203, r0, 0x1f, &(0x7f0000000000)={0x28, 0x4d32}) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:51 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) [ 316.328936][T12936] overlayfs: './file0' not a directory 00:54:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) uselib(&(0x7f0000000480)='./file0\x00') dup2(r2, r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) sendmsg$inet_sctp(r8, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000200)="0b59ae6435e5347b1d881491463c7ab5ae5ee887e9d08f80d8ff08703e79d51301b085eecea7d9fb07791c6d4301d97c5a469effc7f26ad66a9cd82c6129327aea831a6e67d64705f9479df66b49f2977cf6bceb7df0353f4c283deb65946ae77077187ba5bc0f05ffe31ad0386bb26772edbd0bfa3b12a61eebb176984edc086b461228014fc70c7230c97fc672f3459a705d1303923f843c4088fd454a8089", 0xa0}, {&(0x7f00000002c0)="214141f9eeb6f29c4b42f4d07f3d8ee927d6b6679946ba9804c3e07caefc318e69b39003aca471042b6c758eb0d6c22c0ff309120284676a9ff50815ca87a32037e8bf69b94f78b7f1273f9ba8f4910591ded1a1", 0x54}, {&(0x7f0000000340)="b2070662099626c27b13ff2399d616416ba762c7dfb899de83cca193cea78a96215d97ae094d9e4d6d9230c06c8251323fd6a65f8660a7f6355655a49350a3e108cb3cf5e407a92e1005ed6550e420deeb280d75a8a9526fe020e6f08e12efc64b6a51107cfc23e0078f2049e7996af5c6b85c93e4b54558ceca7033019f7f8117c006e8803c1ccff64557bb48d0f859eb7701d62656228ddd37bc1ab148752e49dc0303c5f51fb7f777143a0ed4f0231b73c7a1f9ba19861a054687e4cea87b2de3690a0b2e978c4a4878246fef0588c6c0f56e16636f949451d1f2f994b33efb0ae9a6f05a15437046c85324b095a4cfff23c9", 0xf4}], 0x3, 0x0, 0x0, 0x1000}, 0x48004) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000bc0)={0x11d4, 0x1b, 0x400, 0x70bd26, 0x25dfdbfb, {0x12}, [@nested={0x109c, 0x36, [@typed={0x8, 0x6c, @ipv4=@empty}, @typed={0x8, 0x54, @str='\x00'}, @generic="2eb243483e22abd12bfae452c80bb389d3c6a707749e226248c4223e8de5966ea50fbb493f7e1bbf9994b0db36cef912213549a12d18c61a0d9ce745a6168b1fc9e326477b2f4299c2b8fc29f6c916c1de76efcf042c5d71aa5cf7df54e520270b02dbd7506346e13937810d6f8b0999237bf670c15c71286e", @generic="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", @typed={0x8, 0x2a, @pid=r5}, @typed={0x4, 0x7b}]}, @nested={0x124, 0x39, [@generic="3ca7a804af5b58855149c52a0182d01e4a64a08588c39d46d854d3a86d14dacc25882914dea61e987c4de07fb27141bd2108babda57648e704a178bcb91148e6b8bc6834e5e14bb69f2de7bd7a78a4846101392bb70c59fd80b7edab5e0cab315269a5fb7fb878074043c742f2960a04a34a8643a8", @typed={0x14, 0x88, @ipv6=@empty}, @typed={0x8, 0x63, @pid=r6}, @typed={0x8, 0x94, @ipv4=@broadcast}, @generic="078fd5db08fd93cde5e4cc6a56c837c49855d43e38a6270e48ade41f39548970443cb3367c7f9c8ca5df3e37b37f0f78c67953c128f2fc6aec856c3362e31b", @generic="a7e0d4657bfcf5a0fee38f262eca2d953812216b7e0840d957071ede89ce35ab564ec5d58579f38ebab111bf5b5048027572d207bf028c0709c3bbd6688212", @typed={0x8, 0x56, @pid=r0}]}]}, 0x11d4}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) dup2(r4, r3) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000000)=0x3f, 0x4) [ 316.390035][T12939] overlayfs: './file0' not a directory 00:54:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) rt_sigqueueinfo(0x0, 0x25, &(0x7f0000000000)={0x1c, 0xea84}) dup2(r2, r1) 00:54:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x204c3, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x5) dup2(r1, r0) 00:54:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() pipe(&(0x7f0000000040)) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x200000fd) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x100) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x2, 0x1e}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x3271c2, 0x80) dup2(r2, r1) 00:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xffb) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000040), &(0x7f00000000c0)=0x10) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r9 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x3, 0x10000) getsockname$netrom(r9, &(0x7f0000000100)={{0x3, @bcast}, [@null, @remote, @bcast, @bcast, @bcast, @default, @remote, @rose]}, &(0x7f0000000180)=0x48) dup2(r5, r1) 00:54:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xab, 0x0, 0x0, 0x0, 0x2, 0x8042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000280)='./file0/file1\x00', 0x0, 0x8) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000001c0)='./file0/file0\x00', 0xbe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) r4 = open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x4000, 0x80) mkdirat(r4, &(0x7f0000000180)='./file0\x00', 0x20) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x3589d1cfa589eaa7, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000080)='.\x00', 0xfe) r12 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r13 = dup2(r12, r11) getsockopt$netrom_NETROM_T2(r13, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r14 = openat$cgroup_subtree(r13, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) dup2(r14, r10) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{0x4, 0x9, 0x5, 0x2}, {0x7fff, 0x4, 0x3, 0x401}, {0x6, 0xb0, 0x3f, 0x4}, {0x3, 0xd5, 0x5, 0xbbb5}, {0x0, 0x20, 0x7, 0x7}, {0x9, 0xb5, 0xff, 0x7}, {0x6, 0x90, 0xd9, 0xf7}]}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) dup2(0xffffffffffffffff, r1) 00:54:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) inotify_add_watch(r3, &(0x7f00000000c0)='./file0\x00', 0x800008fc) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r1) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) openat$cgroup_procs(r5, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r9 = dup2(r8, r7) getsockopt$netrom_NETROM_T2(r9, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r9, 0x84, 0x20, &(0x7f0000000040)=0xe5, 0x4) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r10, r6) 00:54:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x200000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14, 0x1000) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @mcast1, @dev={0xfe, 0x80, [], 0x1d}, 0x7ff, 0x4, 0x3ff, 0x0, 0x9, 0x20, r1}) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) prlimit64(r4, 0x5, &(0x7f0000000140)={0xfffffffffffffffd, 0x8a56}, &(0x7f0000000180)) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x6, 0x0) move_pages(r4, 0x5, &(0x7f0000000000)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil], 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) 00:54:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4a) dup2(r1, r0) 00:54:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x52f2879b37f8a73a) dup2(r1, r0) 00:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:52 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x7, 0x1}, r0, 0xa, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) read$char_usb(r2, &(0x7f00000000c0)=""/165, 0xa5) iopl(0x3f) dup2(r2, r1) 00:54:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) timerfd_settime(r4, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, &(0x7f0000000040)) 00:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x45, 0x8, 0x39, 0x6, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0xfff, 0xfffffff9, 0x9, 0x8000, 0x8000, 0xffff}, r2, 0x9, 0xffffffffffffffff, 0x9) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:54:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7f, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9ea9, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x20000fe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=""/143, 0x110, 0x8f}, 0x20) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@remote, @empty, 0x1, 0x2, [@dev={0xac, 0x14, 0x14, 0x22}, @dev={0xac, 0x14, 0x14, 0x22}]}, 0x18) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x2000, 0x0) dup2(r1, r0) 00:54:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x114) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x3f, 0x2, 0x7, 0x0, 0x972, 0x0, 0x7}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r6, 0x10, 0x94b96ccbe8caf477, @ib={0x1b, 0x0, 0x1, {"ee2ca89a1d3779200a2ce17a026b2a36"}, 0x3, 0x1ff, 0x4}}}, 0xa0) dup2(r3, r2) 00:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1390505e19787605, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x1) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) getsockname$packet(r3, &(0x7f0000007dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007e00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007e40)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000007f40)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000007f80)={{{@in6=@remote, @in=@broadcast, 0x4e24, 0x3, 0x4e23, 0x101, 0x2, 0x80, 0x20, 0xc283463bb2563f25, r5, r6}, {0x101, 0x6, 0x400, 0x6, 0x2, 0x8001, 0x42290d1c, 0x4a3}, {0x51, 0xff, 0x5eb788e, 0x6}, 0x80, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x2, @in=@multicast2, 0x7, 0x6, 0x3, 0x9, 0xfffffffe, 0x8, 0x3}}, 0xe8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x20, 0x444001) syncfs(r8) 00:54:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) prctl$PR_GET_THP_DISABLE(0x2a) 00:54:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8000, 0x4080) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0)=0x2, &(0x7f0000000100)=0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fstat(r2, &(0x7f00000002c0)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) lchown(&(0x7f0000000140)='./file0\x00', r4, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000000)='./file0\x00', 0x1000000) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x40000) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r5) 00:54:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x2, 0xc2}, 0x2) getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) recvfrom$unix(r0, &(0x7f00000000c0)=""/53, 0x35, 0x2060, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x1251c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0x8, @remote, 0x8}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x1, @remote, 0x1}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}, 0x3}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0x4000000, @mcast1, 0xea15}], 0xb0) dup2(r2, r1) 00:54:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcc4, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x24c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) [ 318.154526][ T23] audit: type=1800 audit(1573347293.445:40): pid=13075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17091 res=0 00:54:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r0) 00:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000000)={0x2, 0x1}) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x40) write$P9_RGETLOCK(r3, &(0x7f00000000c0)={0x21, 0x37, 0x1, {0x1, 0x10000, 0x100000001, 0x0, 0x3, 'GPL'}}, 0x21) 00:54:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r0) 00:54:53 executing program 0: getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) openat$cgroup_int(r1, &(0x7f0000000000)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) 00:54:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, 0xffffffffffffffff) 00:54:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, r1, 0x200000000000, 0xffffffffffffffff, 0x2) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) dup2(r3, r2) 00:54:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() r3 = dup(r0) sendmsg$nl_generic(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2a, 0x200, 0x70bd29, 0x25dfdbfc, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x200008e1) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='9p\x00', 0x404020, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_u='version=9p2000.u'}, {@mmap='mmap'}, {@cache_none='cache=none'}, {@cache_loose='cache=loose'}, {@loose='loose'}, {@aname={'aname', 0x3d, 'N^lo)'}}, {@cache_loose='cache=loose'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@appraise_type='appraise_type=imasig'}]}}) dup2(r4, r2) 00:54:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) 00:54:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r6) lchown(&(0x7f0000000000)='./file0\x00', r4, r6) dup2(r2, r1) 00:54:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xdc) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) 00:54:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0xb5, "7900f6927baae51d20fbd8d91204cd4bf5df3ff41ad509c765e2ac71a31da59b11091200106a651fa219397e0cb579852155df05367af2e2428324f60c1d459496524a9c63e60946319b493607b9aa978d5ecac495f6c15399c5ed89b2c268ea95cdfe8edb7567363fd18c970cbcd4e75ef1e70dec38762f2b2dea32506f8bf662f540129f25f150cf5fe364eb30fe26fdfcda35d192763bf37bfc683c4978ef9ec61761591f2aa396c25051fbeed653e0dc9ceb3a"}, &(0x7f0000000000)=0xd9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) poll(&(0x7f0000000040)=[{r6, 0x500}, {r7, 0x200}, {r9, 0x8008}, {0xffffffffffffffff, 0x8000}], 0x4, 0x5a) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(r2, r3) 00:54:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0xdeef06137fed1d09) dup2(r2, r1) [ 319.017182][ T23] audit: type=1804 audit(1573347294.305:41): pid=13144 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir950210976/syzkaller.7JuSeP/191/file0" dev="sda1" ino=17112 res=1 00:54:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='$', 0x1}], 0x1, 0x0) getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = clone3(&(0x7f0000000280)={0xc00c0000, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140), 0x6, 0x0, &(0x7f0000000180)=""/226, 0xe2, &(0x7f0000000340)=""/192}, 0x40) ptrace$setregset(0x4205, r3, 0x6, &(0x7f00000002c0)={&(0x7f0000000400)="5c9861182c9e7afd930b98272baaa7640c3957138b6505bff22376199255f92808bc596dda2d722a65015e738f43fa949ad275d7dc59d2deb927b59e3b0cbc96730cb19a5de232277215d596383d937c0c93c19dfc82d9d024ad63d4c940e1a40c2f3334afeb679946f52f7368abdea87cc614d9351a5872aad46981132f3a18ef631bc8474d471bdeff3b0db85bcb3d7a7f03b5", 0x94}) dup2(r2, r1) 00:54:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_getaffinity(r3, 0x8, &(0x7f0000000040)) 00:54:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x80, @empty, 0x8}, @in6={0xa, 0x4e21, 0x8, @loopback, 0x4}, @in6={0xa, 0x4e23, 0x401, @mcast2, 0x7}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x400, @mcast1, 0x1}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @remote}], 0xb0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) sendto$rose(r4, &(0x7f0000000300)="76cd6bf00e373b0bca9b82e543a1d18b5ff4b3c037f6c77b9326b758df9854a19ac2bcc16358f83b0d254d43c71a632a6b8bbd4ecef2ab52580d1aba00d7b8952c4fb4661a09be200b35ebbe1db84a5eb2af413d94ee4bc44910a8b31b0e9cc35955a29ee5e2edc78831793fa46b51857e26f18b4650353544b0bd9ddbbc9b001be7fe710cf21ccf73e7ad11e1e3d26b3c44ee731f948519a5e6d754", 0x9c, 0x8061, &(0x7f00000003c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4, [@null, @null, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000040)) dup2(r1, r0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:crond_unit_file_t:s0\x00', 0x27, 0x3) pipe2(&(0x7f00000002c0), 0x307e8c80eb2de2b3) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r5) ioctl$sock_inet_SIOCGIFDSTADDR(r6, 0x8917, &(0x7f0000000000)={'irlan0\x00', {0x2, 0x4e24, @multicast1}}) 00:54:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0xff, 0x7fffffff, 0x1806, 0x8, 0x6, 0x6, 0x1, 0x5}}) sched_setscheduler(r0, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:54 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) [ 319.426651][T13163] IPVS: ftp: loaded support on port[0] = 21 00:54:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10840, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup2(r1, r3) 00:54:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) 00:54:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x6, 0x1, 0x6}, {0x8, 0x8, 0x5b, 0x7}, {0x1, 0xff, 0x9, 0x8}]}) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f00000000c0)={{0x0, 0x8}, {0x2, 0x8}, 0x1, 0x2, 0x20}) dup2(r5, r1) 00:54:54 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x10) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x400000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0x2) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000000)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000040)={0xc000000000000000}) 00:54:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x100) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) [ 319.870419][ T23] audit: type=1804 audit(1573347295.155:42): pid=13193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir255275474/syzkaller.pbwC8e/186/file0" dev="sda1" ino=17124 res=1 00:54:55 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfed4e63b756da209, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000001c0)) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = dup2(r5, r4) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000100)={{0x3, 0x3, 0x20, 0x1, 0x5}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r7 = getpid() sched_setscheduler(r7, 0x5, 0x0) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x385bbc509de062d0, 0x40) dup2(r9, r8) [ 320.142054][T13169] IPVS: ftp: loaded support on port[0] = 21 00:54:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='w\x01\x01\x00\x00\x00\x00\x95\xb0', 0x40001, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2000000000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x8000}) 00:54:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x61542, 0x8a) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) dup2(r3, r2) 00:54:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000140)='./file0\x00', 0x400000, 0xc) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$inet_mreq(r5, 0x0, 0x0, &(0x7f0000000000)={@dev, @empty}, &(0x7f0000000040)=0x8) dup2(r2, r1) 00:54:55 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x200}, r3, 0x0, 0xffffffffffffffff, 0xd) getpid() sched_setscheduler(0x0, 0x5, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_yield() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip6_tables_targets\x00') r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r3, 0xfff}, 0x8) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) dup(r4) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$UI_END_FF_UPLOAD(r7, 0x406855c9, &(0x7f00000000c0)={0x6, 0x8, {0x56, 0x2, 0xcbc, {0x5, 0x3}, {0x6, 0x3}, @period={0x0, 0x6, 0x20, 0x9ede, 0x7, {0x0, 0x4, 0x9, 0x7}, 0x1, &(0x7f0000000000)=[0x4]}}, {0x55, 0x8001, 0x1, {0x8, 0xff}, {0x1, 0x3}, @rumble={0x0, 0x80}}}) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r1) 00:54:55 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = semget$private(0x0, 0x6698701259407afa, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f00000000c0)=""/163) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x1, 0x9, 0x7, 0x5, 0x4, "9a2f7660f223977ec281b793f4c377849ee26b", 0x4, 0x7}) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/45) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) ioctl$NS_GET_NSTYPE(r4, 0xb703, 0x0) 00:54:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() r3 = dup2(r0, r2) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f00000000c0)) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x40000000) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r7, 0x8008ae9d, &(0x7f0000000180)=""/84) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000100)='./file0\x00'}, 0x10) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, r9) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @empty}}}, 0x84) fchdir(r5) 00:54:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2202, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10) getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x3, &(0x7f00000001c0)) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) recvmsg$can_raw(r3, &(0x7f0000000680)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/139, 0x8b}, {&(0x7f0000000200)=""/153, 0x99}, {&(0x7f00000002c0)=""/105, 0x69}, {&(0x7f0000000340)=""/247, 0xf7}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/173, 0xad}, {&(0x7f0000000500)=""/227, 0xe3}], 0x7, &(0x7f0000000180)=""/36, 0x24}, 0x62) ioctl$SIOCAX25GETINFO(r4, 0x89ed, &(0x7f00000006c0)) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x1000942) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r1) 00:54:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) syz_open_procfs(r0, &(0x7f0000000100)='attr\x00') getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r8 = socket$pptp(0x18, 0x1, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000180)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000bc0)={r7, 0x1000, "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"}, &(0x7f00000001c0)=0x1008) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={r9, @in={{0x2, 0x4e20, @broadcast}}, 0x1f, 0x0, 0x380a1acf, 0xffffffff}, 0x98) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) recvfrom$inet6(r10, &(0x7f0000000340)=""/208, 0xd0, 0x40011180, &(0x7f0000000040)={0xa, 0x4e23, 0x7, @loopback, 0x8f}, 0x1c) dup2(r2, r1) 00:54:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/v\x00\x1b\x00', 0x1, 0x2) recvmsg$can_raw(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000bc0)=""/4096, 0x1000}, 0x10002) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x181004, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) fcntl$lock(r2, 0x44, &(0x7f0000000200)={0x1, 0x1, 0x8, 0x7f, r0}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x101101, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f0000000280)={0xffff233e}) dup2(r2, 0xffffffffffffffff) 00:54:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) dup2(r2, r1) 00:54:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) dup2(r12, r10) inotify_add_watch(r3, &(0x7f0000000400)='./file1\x00', 0x80) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) getgid() dup2(r13, r1) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r15) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r13, &(0x7f0000000300)={0xa0, 0x24, 0x7, {{0x3, 0x0, 0x3ff, 0x7ffe, 0x4, 0x6, {0x3, 0x7, 0x8, 0xb80e, 0x6, 0x9, 0x8, 0x2, 0x5, 0xffff, 0xfff, 0xee01, r16, 0xfffffc44, 0x3}}, {0x0, 0x8}}}, 0xa0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r17 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r18 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x600000) ioctl$CAPI_NCCI_GETUNIT(r18, 0x80044327, &(0x7f0000000180)=0x1) dup2(r17, r0) r19 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$VHOST_SET_VRING_ADDR(r19, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=""/81, &(0x7f0000002bc0)=""/4096, &(0x7f0000001bc0)=""/4096, 0x1e000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r18, 0xc04c5349, &(0x7f00000001c0)={0xa0000, 0x6, 0xe69}) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000080)='.\x00', 0xfe) r21 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r21, r20) ioctl$USBDEVFS_SETINTERFACE(r21, 0x80085504, &(0x7f00000003c0)={0x5, 0xfffffffe}) 00:54:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xe60000a8) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x480000, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e24, 0x3, @remote, 0x3}, r5}}, 0x38) r6 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r8) setsockopt$packet_buf(r9, 0x107, 0x16, &(0x7f0000000340)="4ca955c75e357aa836da664ed1c376263ef1558b5f61d57f31867ccda681f02379b6871fe2ae99345b373856996360d31c14851f379083d74036e8608c5d15b17d", 0x41) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r11, r10) getsockopt$inet_mreq(r11, 0x0, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r7) dup2(r2, r1) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000440)='./file0\x00', 0x10000000) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r14 = dup2(r13, r12) getsockopt$netrom_NETROM_T2(r14, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r15 = accept4$inet(r14, 0x0, &(0x7f0000000180), 0x80000) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f0000000240)) 00:54:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x2, 0x1, 0x2, 0x10001, 0x6}) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x16082, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={r3, 0x7d, "68b46fd6ce3237f328f2b4060799628c79fcda957f7bb898b781d377a00ffe266b51de3c4060bf614fc8a54a1bf2671db31a8fa073bbac080d25370e20de8e05627331abf021f52edbde40b769f606528228c7c8d6e5dc25c9cf5b8e57d3f9e11bdd36cafa87e5e6712ccbdce4288ab80bf616417fbf5248ff143bc30e"}, &(0x7f0000000040)=0x85) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r0) 00:54:57 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xfe, 0x0, 0x0, 0xf9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x4, 0x0, 0x201, 0x6, 0x9, 0x1ff, 0x1ff, 0x9, r2}, 0x20) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) bind$vsock_dgram(r4, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0x10) 00:54:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f0000788ffc), 0x4) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) 00:54:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000000)=0xffffb717) dup2(r2, r1) 00:54:57 executing program 5: gettid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x8}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() open(&(0x7f0000000000)='./file0\x00', 0xa0, 0x100) sched_setscheduler(r3, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:54:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000140)) getsockopt$packet_int(r1, 0x107, 0xb9d0c07861278e82, &(0x7f0000000180), &(0x7f0000000280)=0x4) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x220c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000000c0)={0x1, 0xb, 0x4, 0x1000, {}, {0x87cbd5d0b4dc373e, 0xc, 0x5, 0xff, 0x27, 0x9, "9eeebd0c"}, 0x1b, 0x4, @userptr=0x5, 0x4}) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r2) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) accept4$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14, 0x180800) bind$bt_sco(r7, &(0x7f0000000000)={0x1f, {0x5, 0x40, 0x1, 0xdd, 0x9, 0x7}}, 0x8) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r1) 00:54:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = inotify_init() ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x48, 0x8, 0x8, 0x9, 0x80000001, 0x81}) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) [ 322.134192][ T23] audit: type=1804 audit(1573347297.425:43): pid=13326 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir255275474/syzkaller.pbwC8e/191/file0" dev="sda1" ino=17137 res=1 00:54:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f00000000c0)=0x10, 0xc00) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000100)=0x6, 0x4) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) write$cgroup_pid(r3, &(0x7f0000000000)=r5, 0x12) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0xa80c6, 0xc1) dup2(r6, r1) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80800, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r7, 0x119, 0x1, &(0x7f0000000180)=0x7, 0x4) 00:54:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x60000be) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_config_ext={0xfffffffffffffffd, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="400000001800298c2abd7000fddbdf251c1480000000fd02803b0000080001000000000008000100000000000c00090006000108", @ANYRES32=r6, @ANYBLOB="0810010000008100ae30989fb6cff723108c24ff68122c24deaf06008449662d26f38493b3adb483acdfd7e6f55357e9ff7fd74464ed1ccee762a943050dab8789a0245c89b9e342c693b2c2595a17ee0217fad01e41b8e5ed79ca08eae901a7508915d0c934885592b1d0bab98a68ede8114020453fa7179f594b44e19383f0a3fa0597d920210ec7ac84066354ece238167e575c86e1568b2f30407a6b775cbe1bc61126f46ebebef0ac5f74d9381a56000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0xc084) r7 = inotify_init() r8 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa8a3, 0x80040) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x80, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r9, 0xcdefd409fc821391, 0x0, 0xffff, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x3f}, @sack_perm, @timestamp, @mss={0x2, 0x9}, @sack_perm, @sack_perm, @timestamp, @sack_perm], 0x8) inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) semget(0x3, 0x0, 0x200) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r10, r7) 00:54:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) syz_open_procfs(r0, &(0x7f0000000040)='net/ip6_tables_matches\x00') dup2(r2, r1) 00:54:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r7, 0x29, 0x44, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendto$unix(r4, &(0x7f0000000140)="6edc4ef957d7307079492a4d521a8a1476d27082a8a3187ab362b4792bb6b8ca59179a743c68f26305b782c35930b392efabd337cbd29a2e88691d274914aa1940fc6614c9276197842f2bd13a59cf3a2b69b7c9b36472c73a2628a4699c0fe9d7a4955643bc666e0c37e19fb7bf0f6580a39da662748e597f34c6680cb08d27ee43ee8f36fea89559dd8751affd8e677180e05b9a87d20751323fb9c50ffe0a5392431ccbc7b205dbd42103c835cf46bfd0c500f79410acbcb371d72679ef", 0xbf, 0x14800, &(0x7f0000000200)=@file={0x2, './file0\x00'}, 0x6e) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f00000000c0)={0x8, 0x80, 0x101, 0x6, 0x7, 0xefa, 0x0, 0x325, 0x6, 0x1f, 0x0, 0x8, 0x9, 0x0, &(0x7f0000000000)=""/101, 0x7, 0x7, 0x4}) dup2(r8, r1) 00:54:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x543e3dc38e46558d, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xbe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = semget(0x2, 0x2, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000000)=[0x996, 0xe3a9, 0xffff, 0xffff, 0xf7af, 0x4, 0x800]) dup2(r4, r0) 00:54:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x1, 0x1, 0x40, 0x4, 0x0, 0xfffffffffffffff7, 0x28a8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x1}, 0x638cf81ce7fdf991, 0x0, 0xffff, 0x7, 0x0, 0x8001, 0xfc}, r1, 0x10, r0, 0x6) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r7, 0x205, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xffffffffffff8000, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x8, 0x4}, 0x0, 0x0, &(0x7f0000000100)={0x5, 0x5, 0x2272, 0x3}, &(0x7f0000000140)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x7f}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r3, r0, 0x0, 0x1, &(0x7f0000000000)='\x00', r8}, 0x30) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x4e24, 0x3, @remote, 0x10001}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x2, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x4a01f419}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0x3b38, @mcast1, 0x3}], 0x74) dup2(r9, r2) 00:54:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1007f, 0x94d495e13371676, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x401, 0x0, 0x0, 0x8000000040000000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpid() r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') r2 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x2, 0x2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r8) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r12 = dup2(r11, r10) getsockopt$netrom_NETROM_T2(r12, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r1, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r4}, {0x8, 0x1, r7}, {0x8, 0x1, r9}, {0x8, 0x1, r12}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040) sched_setscheduler(0x0, 0x5, 0x0) r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000080)='.\x00', 0xfe) r14 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r16 = dup2(r14, r15) ioctl$RTC_ALM_READ(r14, 0x80247008, &(0x7f00000000c0)) r17 = inotify_init() futimesat(r16, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}}) inotify_add_watch(r17, &(0x7f0000000080)='.\x00', 0xfe) r18 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r18, r17) r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000080)='.\x00', 0xfe) r20 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r21 = dup2(r20, r19) getsockopt$netrom_NETROM_T2(r21, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$netlink(r21, 0x10e, 0x7, &(0x7f0000000180)=""/69, &(0x7f0000000240)=0x45) 00:54:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x34000042, 0x8, 0x1c}) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:54:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:54:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000040)={0xffffffff}, 0x4) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r10 = dup2(r9, r8) getsockopt$netrom_NETROM_T2(r10, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000140)=r11) dup2(r5, r0) 00:54:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f00000000c0)=0x2) 00:54:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x38) dup2(r2, r1) 00:54:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000040)=[0x0, 0x0], 0x2, 0x5}) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r0) 00:54:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r6, &(0x7f0000000100)=""/92, 0x54) getdents64(r6, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r6, &(0x7f0000000400)="0a5726aa8114546fdd580ded7784c5917f43d1a654e91d645530ed94e9252a", 0x1f) write$UHID_CREATE2(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/597], 0x1) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r5, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r5, &(0x7f0000000340)=@nfc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') mount$bpf(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() 00:54:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x1080009c) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x210001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x2c) r4 = dup2(r2, r1) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000100)) 00:54:59 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10204, 0x600002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)) r2 = inotify_init() prctl$PR_SET_DUMPABLE(0x4, 0x2) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000040)) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) dup2(0xffffffffffffffff, r2) 00:54:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x3, 0xc, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0xcf9, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x20000, 0xffffffffffffffff, 0x4) getpid() prctl$PR_GET_KEEPCAPS(0x7) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'rose0\x00', 0x4}) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r7, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000240)={r8, 0x1, 0x0, 0x5fcd}, &(0x7f0000000280)=0x10) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r2, &(0x7f0000000140)) 00:54:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom$inet6(r0, &(0x7f0000000100)=""/244, 0xf4, 0x2001, &(0x7f0000000200)={0xa, 0x4e20, 0x8, @empty}, 0x1c) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x1, 0x101}]}, 0xc, 0x0) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) write$P9_RREADLINK(r4, &(0x7f0000000240)={0x10, 0x17, 0x1, {0x7, './file1'}}, 0x10) dup2(r2, r1) 00:54:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=@ipv4_getaddr={0x2c, 0x16, 0x402, 0x70bd27, 0x25dfdbfe, {0x2, 0x1, 0x2, 0xfe, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x1, 0xf4, 0x13, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40a0}, 0x4007) dup2(r2, r1) 00:54:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x8c, 0x58, 0x7, 0x0, 0x0, 0x101, 0x0, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x3, 0x2}, 0x2, 0x81, 0x1a7620b, 0x6, 0x6be, 0x7, 0xfff8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:54:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x101, 0xa8c6) r1 = inotify_init() ptrace$poke(0x5, r0, &(0x7f0000000040), 0x40) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x109000, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$inet6_mreq(r5, 0x29, 0x3, &(0x7f0000000140)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000000180)=0x14) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r9 = dup2(r8, r7) getsockopt$netrom_NETROM_T2(r9, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SIOCGETNODEID(r9, 0x89e1, &(0x7f0000000100)={0x4}) sendmsg$can_bcm(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d, r6}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x4, 0x0, 0xbea, {}, {}, {0x2, 0x1, 0x1, 0x1}, 0x1, @can={{0x1, 0x1}, 0xaa, 0x0, 0x0, 0x0, "1df5c10c153f19a1"}}, 0x48}}, 0x8c0cd) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x10) dup2(0xffffffffffffffff, r1) 00:54:59 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ae1, 0x7fff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000280)={0x5445ac61, &(0x7f0000000100)="50ac6f77b6287557cd51755c8f3621b7f9d002be5981a164aafab5cda4e0701374f7cb1ac7c6e4102cce3d4da42543eef54de6e910d92142be0f7665e337cdaa12082aac232137616a0d0516dc131d3afb1b4c26872c355317d39fb044dc296df7ba8cb380512c4890db0328cf23d2fc2dad1a7dedd797385dca48a8bb1aaf3c279f73301d7bd8eee63eee6393138c12921e6bd0ba797a075d71b9e47a475494da43103c9403aabbeef1921541c5674d8ce7c69c410e6437fbf1733f8920437b54b90a7b79c8aa868f225479307a8059c694d7f7dc17c7e287b3547f03d65c97e8d7ea9366e283c9b608b49feada69d2c4e8d6b28b0e"}) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r4) 00:54:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r7) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r9) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r11) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r13) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r14, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r15) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r16, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r17) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400002b2, &(0x7f0000000480)=[r15, 0xee00, r17, r18]) r19 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r20) r21 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r21, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r22) r23 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r23, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r24) getgroups(0x5, &(0x7f0000000280)=[0x0, 0xee00, r20, r22, r24]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getgroups(0x4, &(0x7f0000000340)=[r1, 0x0, r25, r26]) r27 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r27, r0) r28 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) r29 = inotify_init() inotify_add_watch(r29, &(0x7f0000000080)='.\x00', 0xfe) r30 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r31 = dup2(r30, r29) getsockopt$netrom_NETROM_T2(r31, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r31, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x340, 0x8, 0x1, 0x1ff, 0x7}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r28, 0x84, 0x1, &(0x7f0000000100)={r32, 0x4, 0x3, 0x2ca, 0x80, 0x5a}, 0x14) 00:54:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)) r2 = inotify_init() r3 = fcntl$dupfd(0xffffffffffffffff, 0x203, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1, 0x30, 0x4, 0x5}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x3d, 0xd08a}, &(0x7f0000000180)=0x90) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r2) 00:54:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$void(r3, 0xc0045878) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x3) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r0) 00:54:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000100)={0x4, 0x4, [0xfffffff9, 0x200, 0x1f]}) dup2(r2, r1) 00:55:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup2(r4, r3) 00:55:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl(r4, 0x91, &(0x7f00000000c0)="86349c287dd3fd9072847d5a03700bcc5a95e58be62bd5922d323c83c2197f26b8866527316a22df6152eaa2795cb62ce90b880d95af39bbb411f96efe837715ef97dc1d70749ce170ede03ab41224260aee37a732fb6f74092805d8c8dd5c2588d60bf8bdb9908d0bbbc83fc1bc641f0f4fefe68cdbb29c16585d2c46aaca91d9806327ea03c96a463268ddb6044ae9202a56d035391325371f0d9365a18b1f2b02c935fb7fd8309f30bd0e269c26329e565110aa1922069e16597e0ff4") r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r7, 0x114, 0x6, &(0x7f0000000680), 0x4) r8 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r11 = dup2(r10, r9) getsockopt$netrom_NETROM_T2(r11, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$VHOST_NET_SET_BACKEND(r8, 0x4008af30, &(0x7f0000000000)={0x3, r11}) 00:55:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x100) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000000c0)) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000100)={0x5}) sched_setscheduler(r3, 0x2, &(0x7f0000000000)) dup2(r2, r0) 00:55:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x24080, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000040)={0x75, "0bb895df7769706451729e3e088fe56c72ec7760f183dd1c619466f8e0431af7", 0x0, 0x1}) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:55:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:55:02 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000180)=0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f00000000c0)=0x96f, &(0x7f0000000100)=0x2) r6 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000040)={0x4800, 0x8000}) r7 = getpid() sched_setscheduler(r7, 0x5, 0x0) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r8) 00:55:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x4, 0x7, 0x9, 0x383, 0x1, 0xc43, 0x10001, 0x1000, 0x2, 0x0, 0x4, 0x3, 0x9, 0x4, 0x8, 0x8, 0x0, 0x3, 0x101, 0xf6, 0x8, 0x9, 0x0, 0xffffffc0, 0xffff, 0x3a8, 0x8, 0x101, 0xfffffff7, 0x7, 0x92f5, 0x1]}) r6 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r10 = dup2(r9, r8) getsockopt$netrom_NETROM_T2(r10, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$sock_rose_SIOCRSCLRRT(r10, 0x89e4) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r11) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000200)={0xa0, 0x0, 0x6, {{0x4, 0x0, 0x4, 0xff, 0x80000001, 0x1, {0x5, 0x43, 0x2, 0x80000000000, 0x2, 0x24f0, 0xffffffff, 0x40, 0x7, 0x3, 0x10001, r11, r12, 0x7, 0x8001}}}}, 0xa0) dup2(r1, r0) 00:55:02 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) ioctl$int_out(r0, 0x2, &(0x7f0000000ac0)) perf_event_open(&(0x7f000001d000)={0x1, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000007580)='/proc/capi/capi20\x00', 0x20, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) bind$inet(r5, &(0x7f0000004240)={0x2, 0x4e24, @broadcast}, 0x10) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f00000075c0)=ANY=[@ANYBLOB="72617789fdf09c22cc2a034366430516ee000000000000000000000000007b5bdb0b4700000000000000006d5400"/68], 0x58) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl(r9, 0x800000000000937e, &(0x7f00000003c0)="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") ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10}) fcntl$setsig(r8, 0xa, 0x1f) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r10, r2) setsockopt$inet_tcp_int(r10, 0x6, 0x11, &(0x7f0000004080)=0x61b, 0x4) r11 = inotify_init() r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f00000001c0)) ptrace$getregs(0xc, r12, 0x6, &(0x7f0000000000)=""/48) inotify_add_watch(r11, &(0x7f0000000080)='.\x00', 0xfe) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r13, r11) 00:55:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf06, 0x80000001}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ustat(0xffffffff, &(0x7f0000000600)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) fcntl$getown(r0, 0x9) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmsg(r4, &(0x7f00000005c0)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/197, 0xc5}, {&(0x7f0000000240)=""/96, 0x60}, {&(0x7f00000002c0)=""/146, 0x92}, {&(0x7f0000000380)=""/75, 0x4b}, {&(0x7f0000000400)=""/14, 0xe}, {&(0x7f0000000440)=""/147, 0x93}, {&(0x7f0000000500)=""/8, 0x8}], 0x7}, 0x40) dup2(r2, r1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r5, 0x6, &(0x7f0000000640)) [ 327.078645][T13491] autofs4:pid:13491:validate_dev_ioctl: path string terminator missing for cmd(0x0000937e) 00:55:02 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) getpid() r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:55:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) r4 = dup2(r3, 0xffffffffffffffff) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000000c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) sched_setscheduler(r6, 0x0, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r7) 00:55:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() ioctl$TIOCCONS(r1, 0x541d) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000000)=""/111, &(0x7f00000000c0)=0x6f) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r1) 00:55:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x6, &(0x7f00000000c0)) ptrace$getregset(0x4204, r0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x5}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = socket$inet(0x2, 0x4, 0x64) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000100)=""/208, &(0x7f0000000200)=0xd0) dup2(r2, r1) [ 327.289368][T13491] autofs4:pid:13491:validate_dev_ioctl: path string terminator missing for cmd(0x0000937e) 00:55:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa3cd1b3ead5556f, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f0000000040)=0x6) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r2) ioctl$KDSETMODE(r4, 0x4b3a, 0xffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r5) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000000c0)=0x5, &(0x7f0000000100)=0x1) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r1) 00:55:02 executing program 4: 00:55:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x8) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r0) 00:55:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 00:55:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) dup2(r2, r5) 00:55:02 executing program 4: 00:55:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff0f80023709000540028800dcf8864f"], &(0x7f0000000040)=0x1a) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x9}, &(0x7f0000000100)=0x8) dup2(r2, r1) 00:55:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x484880, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000000c0)={0x0, {r2, r3+10000000}, 0x2, 0xee}) sched_setscheduler(r0, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$VIDIOC_S_PRIORITY(r8, 0x40045644, 0x2) dup2(r5, r4) 00:55:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:55:03 executing program 4: 00:55:03 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) ioctl$TCXONC(r3, 0x540a, 0x526) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r1) ioctl$TIOCEXCL(r4, 0x540c) 00:55:03 executing program 4: 00:55:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x8, 0x10001}) 00:55:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000bc0)=""/4096) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ptrace$peekuser(0x3, r2, 0xffff) 00:55:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0xb2, 0x4, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x4, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:55:03 executing program 4: 00:55:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:55:03 executing program 4: 00:55:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000000)={{0xe6cb3e1e2f5ca159, @empty, 0x4e23, 0x2, 'sh\x00', 0x0, 0x1, 0xa}, {@local, 0x4e20, 0x10000, 0xfffffff7, 0x6, 0x3f}}, 0x44) sched_setscheduler(0x0, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) dup2(0xffffffffffffffff, r2) 00:55:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$rds(0x15, 0x5, 0x0) getpeername$inet6(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:55:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) dup2(r2, r5) 00:55:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x24080, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000040)={0x75, "0bb895df7769706451729e3e088fe56c72ec7760f183dd1c619466f8e0431af7", 0x0, 0x1}) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:55:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x800) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000040)={0xfff, 0xa85, 0x5, 0x4, 0x8, 0x11, 0x26, "8e49a2562874481eef3ca8f8c4710301f08b5727", "28732429ab6455ea179aa6e068d8d2c80ea3b6cf"}) dup2(r2, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000000c0)={0x1, 0x87, "fe8740181c1d03495d9e75de889908651db2791d9c7d938ac517a7af4c76335b92730421510c79e7c0007ab47c348405936b0eb36401de25db91f398f67fa635301dc8becd4efd292eb86fe30d5c4022bf12a5d26d89183cfb9206beb376051f16db3ae1091ffc119fc2c78a640c1f1093c08f47a41c16edf8dbfa6bc53eccc769437ce438d10e"}) 00:55:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x20580, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, &(0x7f0000000200)) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=""/137, 0x101, 0x89}, 0x20) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000240)=[@timestamp, @sack_perm, @timestamp, @sack_perm], 0x4) ioctl$KVM_SET_VCPU_EVENTS(r12, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) dup2(r9, r12) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x1c}, 0x6}, 0x1c) ioctl$TIOCSCTTY(r4, 0x540e, 0x401) 00:55:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl(r4, 0x91, &(0x7f00000000c0)="86349c287dd3fd9072847d5a03700bcc5a95e58be62bd5922d323c83c2197f26b8866527316a22df6152eaa2795cb62ce90b880d95af39bbb411f96efe837715ef97dc1d70749ce170ede03ab41224260aee37a732fb6f74092805d8c8dd5c2588d60bf8bdb9908d0bbbc83fc1bc641f0f4fefe68cdbb29c16585d2c46aaca91d9806327ea03c96a463268ddb6044ae9202a56d035391325371f0d9365a18b1f2b02c935fb7fd8309f30bd0e269c26329e565110aa1922069e16597e0ff4") r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r7, 0x114, 0x6, &(0x7f0000000680), 0x4) r8 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r11 = dup2(r10, r9) getsockopt$netrom_NETROM_T2(r11, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$VHOST_NET_SET_BACKEND(r8, 0x4008af30, &(0x7f0000000000)={0x3, r11}) 00:55:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) syz_open_procfs(r0, &(0x7f0000000040)='net/ip6_tables_matches\x00') dup2(r2, r1) 00:55:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x1100007f) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:55:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x7, 0x2, 0x1c, 0x80, 0x0, 0xfffffffffffffc01, 0x4, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7ffffff7, 0x2, @perf_config_ext={0x2, 0x6}, 0x81, 0xfdf, 0x7, 0x2, 0x4, 0xef}, r2, 0xa, 0xffffffffffffffff, 0x2) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) 00:55:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:55:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4a541, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r4, 0x7}, 0x10) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x0) 00:55:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r2, 0x0, 0xe, &(0x7f0000000140)='memory.events\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001480)=':[\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x5, &(0x7f0000000000)='eth0\x00', r4}, 0x30) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1, 0x4, 0x2, 0x2, r5}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000340)={0x6991}, 0x4) getpid() sched_setscheduler(0x0, 0x5, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f00000001c0)) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f00000001c0)) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f00000001c0)) r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f00000001c0)) getpgid(r12) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f00000001c0)) getpgid(r13) r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000080)='.\x00', 0xfe) r15 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r16 = dup2(r15, r14) getsockopt$netrom_NETROM_T2(r16, 0x103, 0x2, &(0x7f0000000540)=0x7d, &(0x7f0000000240)=0x391) ioctl$sock_FIOGETOWN(r16, 0x8903, &(0x7f0000000380)=0x0) syz_open_procfs$namespace(r17, &(0x7f00000003c0)='ns/user\x00') r18 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r18, r7) r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000080)='.\x00', 0xfe) r20 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r21 = dup2(r20, r19) getsockopt$netrom_NETROM_T2(r21, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r22 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r21, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4a200140}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="30000000dccad7a361489dbb6d46a44309dcf5135141d9932928e02c1a44bf8a05b5f696d79ffe42746205b3cc1e9b2cd006e2aa6aa5cd84ad596e0095947ce3c8701633ae5c2fbb8640c3db4b3ccbd83a9b6f975068346ac63ed518c2708a4b8dfceedbacf72b9d6b", @ANYRES16=r22, @ANYBLOB="00042bbd7000fcdbdf2501000000000000000741000000140018000000007564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x6000011}, 0x6080804) 00:55:05 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, r3, 0x4, 0xffffffffffffffff, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r4, &(0x7f00000026c0), 0x2, 0xa2, &(0x7f0000002800)={0x0, 0x1c9c380}) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000b40)) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f00000001c0)) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) 00:55:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4a541, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r4, 0x7}, 0x10) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x0) 00:55:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) r5 = getpid() r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x94869df7f129d183}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x8c, r3, 0x700, 0x70bd25, 0x25dfdbff, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r4}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r5}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r8}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r1) 00:55:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:55:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:55:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4a541, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r4, 0x7}, 0x10) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x0) 00:55:05 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000b00)='/dev/snd/pcmC#D#p\x00', 0x6, 0x14dcc0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000001cc0)="33200e0de59ae08dfbe67018facea3a8256f10049d5329618028e4bcf0df2a1bb900dbf48f572b0ef792608d9c6328a6b41189deb29e79bf3e3fbc33d49c7d44a790f324a3b8693116b06b83ead2f6117bf597dc999e84b565520d66d1cccbf1ba1e065745cac227b664685eabe12da592c62bed142280f375692797e59c4c253f2c9d65b1926841a24f845bd0c2936b250bd9bd6577") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000040)={0x2, 0x2, [0x7, 0x800, 0x513, 0xc4a, 0x4, 0x0, 0x81, 0x8]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0x0) getsockopt$sock_int(r3, 0x1, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) shmctl$IPC_RMID(r4, 0x0) shmctl$IPC_RMID(r4, 0x0) dup2(r3, r2) 00:55:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x1) r2 = inotify_init() r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x40880) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000000c0)) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r2) 00:55:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) write$char_usb(r5, &(0x7f0000000000)="20835e85a8f1032a0893325a36025a0027db2a9dc071cf1e6de10743", 0x1c) dup2(r2, r1) 00:55:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) write$char_usb(r5, &(0x7f0000000000)="20835e85a8f1032a0893325a36025a0027db2a9dc071cf1e6de10743", 0x1c) dup2(r2, r1) 00:55:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x7579, 0x0, 0x0, 0x8, 0x5, [{0x8001, 0x7fff, 0xfffffffffffffffc, 0x0, 0x0, 0x2b47}, {0x40c51b1a, 0x7, 0x6, 0x0, 0x0, 0x80}, {0x20, 0x4, 0x800, 0x0, 0x0, 0x4180}, {0x7, 0x827, 0x6, 0x0, 0x0, 0x1000}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x10c}]}) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:55:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:55:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000180)=0x100) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r5, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x24010) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r10 = dup2(r9, r8) getsockopt$netrom_NETROM_T2(r10, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r10, 0xc0206434, &(0x7f0000000200)={0x20, 0x0, 0x0, 0x5eda76a8}) 00:55:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffd84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3e6a49b1f491c717, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x4c4, 0x0, 0x0, 0x0, 0x0, 0xa47b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) inotify_init() r1 = inotify_init() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000180)={r4, 0x0, 0x5, 0x2, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x486f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r5, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r5, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r5, &(0x7f0000000180)}, 0x10) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000340)='./file0\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r11 = dup2(r10, r9) getsockopt$netrom_NETROM_T2(r11, 0x103, 0x2, &(0x7f0000000200)=0x81, &(0x7f0000000240)=0x300) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r12, 0x40086602, 0x400007) r13 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r12, 0xb5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r13, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r12, 0x0, 0xe, &(0x7f0000000140)='memory.events\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001480)=':[\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r14}, 0x24) 00:55:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = msgget(0x3, 0x108) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r6) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r8) getgid() r9 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r10) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r11, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r12) getgroups(0x3, &(0x7f0000000280)=[0xffffffffffffffff, r4, r12]) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f00000001c0)) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r20, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) r22 = fcntl$getown(r21, 0x9) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0xffffffa2, 0xee00, 0x0, r13, r14, 0x36afd7eb3e77990, 0x1a09}, 0x100, 0x200, 0x40, 0x7, 0x1, 0x3, r15, r22}) r23 = inotify_init() inotify_add_watch(r23, &(0x7f0000000080)='.\x00', 0xfe) r24 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r24, r23) 00:55:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x31000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:55:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f00000000c0)={{0x95, 0xfe}, 'port1\x00', 0x32, 0x20, 0x3, 0xffff0000, 0x444a, 0x60, 0x86ea, 0x0, 0x4, 0x7c}) 00:55:06 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:55:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc0800) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000140)=0x1) write$P9_RWSTAT(r0, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup2(r2, r1) 00:55:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000000)={0x7ff, 0x3, 0x8, 0x16, 0x1a, 0x6}) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:55:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) dup2(r2, r1) 00:55:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x80}, 0x10) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) 00:55:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = inotify_init() r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) faccessat(r3, &(0x7f0000000100)='./file0\x00', 0x180, 0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r2) fanotify_mark(r1, 0x20, 0x8000000, r4, &(0x7f0000000040)='./file0\x00') r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) ioctl$VIDIOC_SUBDEV_G_SELECTION(r7, 0xc040563d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, {0x6, 0xfffffff8, 0x40, 0x9}}) 00:55:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000301b6b0365346f0dfd257f4db4db0fc9b106c302a86248a2317dd55b417c1e21427783d968e0fe05c9c3537942d00d574f", @ANYRES32=0x0], &(0x7f0000000200)=0x8) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r5) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x6, @remote, 0x35}}, 0x3, 0xbc}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x200, 0x9, 0xd, 0x4, 0xda, 0x7, 0x2, 0x2, r7}, 0x20) 00:55:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffff7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r8}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x10, 0x0, @ib={0x1b, 0x8, 0x4, {"59fa6c090b2c31fbcfff25fbbffac382"}, 0xff, 0x101, 0x401}}}, 0x90) fcntl$notify(r4, 0x402, 0x80000012) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r1) 00:55:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r11, r10) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000080)='.\x00', 0xfe) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r13, r12) r14 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80843) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000080)='.\x00', 0xfe) r16 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r17 = dup2(r16, r15) getsockopt$netrom_NETROM_T2(r17, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000080)='.\x00', 0xfe) r19 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r20 = dup2(r19, r18) getsockopt$netrom_NETROM_T2(r20, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r21 = inotify_init() inotify_add_watch(r21, &(0x7f0000000080)='.\x00', 0xfe) r22 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r23 = dup2(r22, r21) getsockopt$netrom_NETROM_T2(r23, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000008000000", @ANYRES32=r8, @ANYBLOB="00000000000000000100000000e0ffffffffffff", @ANYRES32=r9, @ANYBLOB="000000000000010000000000c10f1400ffffffff59720415159e9c93", @ANYRES32=r11, @ANYBLOB="0000000000000000000000000000000100000000", @ANYRES32=r13, @ANYBLOB="0000000000400000000000000000000100000000", @ANYRES32=r14, @ANYBLOB="0000000000800000000000000000000100000000", @ANYRES32=r17, @ANYBLOB="0000000000000000c0c3bc0f617a333c0c86768a76f29f84f7d2d46e0be2", @ANYRES32=r20, @ANYBLOB="0000000000400000000000000000000001000000", @ANYRES32=r23, @ANYBLOB="0000000000f0ffffffffffff00f0ffffffffffff"]) dup2(r2, r1) 00:55:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) inotify_init1(0x80800) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r0) 00:55:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r11, r10) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000080)='.\x00', 0xfe) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r13, r12) r14 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80843) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000080)='.\x00', 0xfe) r16 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r17 = dup2(r16, r15) getsockopt$netrom_NETROM_T2(r17, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000080)='.\x00', 0xfe) r19 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r20 = dup2(r19, r18) getsockopt$netrom_NETROM_T2(r20, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r21 = inotify_init() inotify_add_watch(r21, &(0x7f0000000080)='.\x00', 0xfe) r22 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r23 = dup2(r22, r21) getsockopt$netrom_NETROM_T2(r23, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000008000000", @ANYRES32=r8, @ANYBLOB="00000000000000000100000000e0ffffffffffff", @ANYRES32=r9, @ANYBLOB="000000000000010000000000c10f1400ffffffff59720415159e9c93", @ANYRES32=r11, @ANYBLOB="0000000000000000000000000000000100000000", @ANYRES32=r13, @ANYBLOB="0000000000400000000000000000000100000000", @ANYRES32=r14, @ANYBLOB="0000000000800000000000000000000100000000", @ANYRES32=r17, @ANYBLOB="0000000000000000c0c3bc0f617a333c0c86768a76f29f84f7d2d46e0be2", @ANYRES32=r20, @ANYBLOB="0000000000400000000000000000000001000000", @ANYRES32=r23, @ANYBLOB="0000000000f0ffffffffffff00f0ffffffffffff"]) dup2(r2, r1) 00:55:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r11, r10) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000080)='.\x00', 0xfe) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r13, r12) r14 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80843) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000080)='.\x00', 0xfe) r16 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r17 = dup2(r16, r15) getsockopt$netrom_NETROM_T2(r17, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000080)='.\x00', 0xfe) r19 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r20 = dup2(r19, r18) getsockopt$netrom_NETROM_T2(r20, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r21 = inotify_init() inotify_add_watch(r21, &(0x7f0000000080)='.\x00', 0xfe) r22 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r23 = dup2(r22, r21) getsockopt$netrom_NETROM_T2(r23, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000008000000", @ANYRES32=r8, @ANYBLOB="00000000000000000100000000e0ffffffffffff", @ANYRES32=r9, @ANYBLOB="000000000000010000000000c10f1400ffffffff59720415159e9c93", @ANYRES32=r11, @ANYBLOB="0000000000000000000000000000000100000000", @ANYRES32=r13, @ANYBLOB="0000000000400000000000000000000100000000", @ANYRES32=r14, @ANYBLOB="0000000000800000000000000000000100000000", @ANYRES32=r17, @ANYBLOB="0000000000000000c0c3bc0f617a333c0c86768a76f29f84f7d2d46e0be2", @ANYRES32=r20, @ANYBLOB="0000000000400000000000000000000001000000", @ANYRES32=r23, @ANYBLOB="0000000000f0ffffffffffff00f0ffffffffffff"]) dup2(r2, r1) 00:55:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r8 = dup2(r7, r6) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r11, r10) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000080)='.\x00', 0xfe) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r13, r12) r14 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80843) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000080)='.\x00', 0xfe) r16 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r17 = dup2(r16, r15) getsockopt$netrom_NETROM_T2(r17, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000080)='.\x00', 0xfe) r19 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r20 = dup2(r19, r18) getsockopt$netrom_NETROM_T2(r20, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r21 = inotify_init() inotify_add_watch(r21, &(0x7f0000000080)='.\x00', 0xfe) r22 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r23 = dup2(r22, r21) getsockopt$netrom_NETROM_T2(r23, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000008000000", @ANYRES32=r8, @ANYBLOB="00000000000000000100000000e0ffffffffffff", @ANYRES32=r9, @ANYBLOB="000000000000010000000000c10f1400ffffffff59720415159e9c93", @ANYRES32=r11, @ANYBLOB="0000000000000000000000000000000100000000", @ANYRES32=r13, @ANYBLOB="0000000000400000000000000000000100000000", @ANYRES32=r14, @ANYBLOB="0000000000800000000000000000000100000000", @ANYRES32=r17, @ANYBLOB="0000000000000000c0c3bc0f617a333c0c86768a76f29f84f7d2d46e0be2", @ANYRES32=r20, @ANYBLOB="0000000000400000000000000000000001000000", @ANYRES32=r23, @ANYBLOB="0000000000f0ffffffffffff00f0ffffffffffff"]) dup2(r2, r1) 00:55:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x1a201) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="f510000000000000000000000000e5c07cdcc8ec0c9200c105a50600438b088020178fb2af5bfd824d59f2a7cb9ebf66339c0dddc1f025"], 0x14}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r5}]]}}}]}, 0x38}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r8}]]}}}]}, 0x38}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r11}]]}}}]}, 0x38}}, 0x0) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000080)='.\x00', 0xfe) r13 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r13, r12) getsockopt$inet_pktinfo(r13, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @broadcast}, &(0x7f0000000100)=0xc) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000080)='.\x00', 0xfe) r16 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r17 = dup2(r16, r15) getsockopt$netrom_NETROM_T2(r17, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) recvmsg$kcm(r17, &(0x7f00000003c0)={&(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)=""/92, 0x5c}], 0x1, &(0x7f00000002c0)=""/197, 0xc5}, 0x40000000) recvmmsg(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/33, 0x21}, {&(0x7f0000000600)=""/230, 0xe6}, {&(0x7f0000000700)=""/90, 0x5a}, {&(0x7f0000000780)=""/154, 0x9a}, {&(0x7f0000000840)=""/202, 0xca}], 0x5}, 0x1f}, {{&(0x7f00000009c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/77, 0x4d}, {&(0x7f0000000b40)=""/42, 0x2a}], 0x3, &(0x7f0000000c00)=""/181, 0xb5}, 0xd78}, {{&(0x7f0000000cc0)=@l2, 0x80, &(0x7f0000002000)=[{&(0x7f0000000d40)=""/88, 0x58}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/56, 0x38}, {&(0x7f0000001e00)=""/78, 0x4e}, {&(0x7f0000001e80)=""/149, 0x95}, {&(0x7f0000001f40)=""/86, 0x56}, {&(0x7f0000001fc0)=""/42, 0x2a}], 0x7}, 0xffff}, {{&(0x7f0000002080)=@ipx, 0x80, &(0x7f0000005180)=[{&(0x7f0000002100)=""/78, 0x4e}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/4096, 0x1000}], 0x4, &(0x7f00000051c0)=""/168, 0xa8}, 0x3}, {{&(0x7f0000005280)=@pppoe, 0x80, &(0x7f0000005740)=[{&(0x7f0000005300)=""/103, 0x67}, {&(0x7f0000005380)=""/68, 0x44}, {&(0x7f0000005400)=""/166, 0xa6}, {&(0x7f00000054c0)=""/2, 0x2}, {&(0x7f0000005500)=""/147, 0x93}, {&(0x7f00000055c0)=""/223, 0xdf}, {&(0x7f00000056c0)=""/20, 0x14}, {&(0x7f0000005700)=""/61, 0x3d}], 0x8, &(0x7f00000057c0)=""/62, 0x3e}, 0x9}], 0x5, 0x20000, &(0x7f0000005940)={0x77359400}) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r22}]]}}}]}, 0x38}}, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r25}]]}}}]}, 0x38}}, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r28}]]}}}]}, 0x38}}, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r31}]]}}}]}, 0x38}}, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r34}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000e140)={0x0, @broadcast, @empty}, &(0x7f000000e180)=0xc) accept(0xffffffffffffffff, &(0x7f000000e1c0)=@can={0x1d, 0x0}, &(0x7f000000e240)=0x80) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r39}]]}}}]}, 0x38}}, 0x0) r40 = inotify_init() inotify_add_watch(r40, &(0x7f0000000080)='.\x00', 0xfe) r41 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r41, r40) ioctl$ifreq_SIOCGIFINDEX_team(r41, 0x8933, &(0x7f000000e340)={'team0\x00', 0x0}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r45}]]}}}]}, 0x38}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000e380)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f000000e480)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000eb80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f000000eb40)={&(0x7f000000e4c0)={0x644, r2, 0x10, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x1a0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x84, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r14}, {0xd4, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x0, 0x7, 0x20, 0x808}, {0x3, 0x7f, 0x3, 0x5}, {0x2000, 0x80, 0x3f, 0x800}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}]}}, {{0x8, 0x1, r19}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r25}, {0x160, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r31}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8801}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4c00}}, {0x8, 0x6, r34}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffff7f}}}]}}, {{0x8}, {0x50, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x3, 0xff, 0x1, 0x5}, {0x101, 0x0, 0x2, 0x7f}, {0xfff7, 0x1, 0x7f, 0xd70}]}}}]}}, {{0x8, 0x1, r35}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r36}}}]}}, {{0x8, 0x1, r39}, {0x4}}, {{0x8, 0x1, r42}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r46}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x644}, 0x1, 0x0, 0x0, 0x10}, 0x0) r47 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r47, r0) 00:55:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000000)={{0x4, @name="2d97513ca95a6aecf6cc632bf25162d198ba9b0f10bd7929d03d151744c9adee"}, 0x8, 0x4, 0x7f}) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r1) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4ecc7f6b722db227) write(r5, &(0x7f0000000380)="d22b866dc9cf5e975f63aa6fa90726261045e655780440af30e5b6ca873c25d8d027e02da16b9616684953dafd225b5df5c46908ee52b8bc0674d9502b1dd00da7a31d97cfbdd3ebc8754c59d883502651a7549434c333b628dddd5c60ad610965f76c41ef1c0bd9682c2999fe879dc8b74a5e052ed205001b303d066c86e163ad5e4ba6eb80b4f142c1731adedf0b04e04382d4861dfa3a1a8828756442419cdc2ec648e5fa646bf4a2c47571e58e1fdad7ba", 0xb3) 00:55:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000100)={0x0, @frame_sync}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000000c0)=r2) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r0) 00:55:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)=')\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) getpid() r2 = inotify_init() r3 = inotify_init() pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x86000) r5 = socket(0xa, 0x1, 0x0) close(r5) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x10, &(0x7f0000000000)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000340)={r7, 0xfffa}, 0x8) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r9 = dup2(r8, r3) getsockopt$netrom_NETROM_T2(r9, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$IP_VS_SO_GET_DESTS(r9, 0x0, 0x484, &(0x7f00000000c0)=""/211, &(0x7f0000000000)=0xd3) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r10, r2) 00:55:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) [ 333.076581][T13788] sctp: [Deprecated]: syz-executor.4 (pid 13788) Use of struct sctp_assoc_value in delayed_ack socket option. [ 333.076581][T13788] Use struct sctp_sack_info instead 00:55:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000000)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) 00:55:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xedce443f8505526b, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r0) 00:55:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0xccd406ee6785c76f) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) dup2(r2, r1) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) sched_getaffinity(r3, 0x8, &(0x7f0000000040)) 00:55:08 executing program 4: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x4) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000100)=0x3) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000000140)) dup2(r5, r4) r6 = socket(0xa, 0x1, 0x0) close(r6) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x10, &(0x7f0000000000)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000040)={r8, 0x1, 0x10}, 0xc) 00:55:08 executing program 5: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x4) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000100)=0x3) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000000140)) dup2(r5, r4) r6 = socket(0xa, 0x1, 0x0) close(r6) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x10, &(0x7f0000000000)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000040)={r8, 0x1, 0x10}, 0xc) 00:55:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r0) 00:55:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x32) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) [ 333.653414][T13818] sctp: [Deprecated]: syz-executor.4 (pid 13818) Use of struct sctp_assoc_value in delayed_ack socket option. [ 333.653414][T13818] Use struct sctp_sack_info instead [ 333.674353][T13820] sctp: [Deprecated]: syz-executor.5 (pid 13820) Use of struct sctp_assoc_value in delayed_ack socket option. [ 333.674353][T13820] Use struct sctp_sack_info instead 00:55:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0xffffffea) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) sched_setscheduler(r1, 0x2, &(0x7f0000000040)=0x62) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) 00:55:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12048}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000001c0)='./file0\x00', 0x0, 0xfb7db3861d623729}, 0x10) fchdir(r2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x26) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept$unix(r4, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000180)={&(0x7f0000001400)=""/4096, 0x1000}) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x1, 0x0, 0xb1, 0x7f, 0x0, 0x80, 0x400, 0xb, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xffff, 0x7f}, 0x9ca4, 0x6, 0x68000000, 0x1, 0x5, 0x8}, r5, 0x1, 0xffffffffffffffff, 0x12) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f0000000000)) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:55:09 executing program 1: mkdir(&(0x7f0000000240)='./bus\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) clock_gettime(0x0, &(0x7f0000002200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002100)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/213, 0xd5}, {&(0x7f0000000440)=""/184, 0xb8}, {&(0x7f00000000c0)=""/61, 0x3d}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/227, 0xe3}], 0x5, &(0x7f0000000140)=""/3, 0x3}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001600)=""/243, 0xf3}, {&(0x7f0000001700)=""/244, 0xf4}], 0x2}, 0x8}, {{&(0x7f0000001840)=@nfc_llcp, 0x80, &(0x7f0000001c40)=[{&(0x7f00000018c0)=""/180, 0xb4}, {&(0x7f0000001980)=""/119, 0x77}, {&(0x7f0000001a00)=""/6, 0x6}, {&(0x7f0000001a40)=""/6, 0x6}, {&(0x7f0000001a80)=""/193, 0xc1}, {&(0x7f0000001b80)=""/172, 0xac}], 0x6, &(0x7f0000001cc0)=""/91, 0x5b}, 0x8}, {{&(0x7f0000001d40)=@nfc, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001dc0)=""/14, 0xe}, {&(0x7f0000001e00)=""/254, 0xfe}, {&(0x7f0000001f00)=""/184, 0xb8}, {&(0x7f0000001fc0)=""/255, 0xff}], 0x4}, 0x518}], 0x4, 0x2000, &(0x7f0000002240)={r3, r4+10000000}) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75a6fdc4666469723d2e2f66696c65312c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c6d657461636f70793d6f6ee47cf65a97f9d538f1f049bd2f7e8be5f3418a73ca9f8293b54fdba787ede7076854588a57f866c8"]) 00:55:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f0000000040)=0x1) r4 = syz_open_dev$midi(&(0x7f0000000000)='/S\x80\x92R\xcc\xba\x17S#\x00', 0x0, 0x3dc520) write$FUSE_DIRENT(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="700000000000000006000000000000000000000009000000740000000000000026000000c508000047504c2176626f786e657430776c616e316c6f6e6f64657676626f786e6574306d643573586d00000500000000000000020000000000000001000000070000005d000000070000001b7b2d557f65a06e25c235baf7d3e305cb21739a94be364818f8f4ddfbbeb83c81218ee363c9b0db371f4e0d751c39d22f651159"], 0x70) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r0) 00:55:09 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c4012000c000100627269e4676500000c000200080027000104006a37047b5ae31551e0733a00b554fbea7c67e8bd0283922e4033947777825ed6bc15112378800700278ffb5073877b6be129617d38da29ba2228487d4c226bf952563ee9e44360addf887e6fc59b41a0c5f1e92a263800124c744d241ffda082a502ad62e4457e3fb532141fc194ee2a9e7d42aee425354d3d7b15b17bd335d4628a13456a63f831dfc650b2ae2d8917a8e0c2aa7a03d0ee831866d073802d827f72da4789747e0ca1ccd179e4ea19c8157c2f6e1b388e96471203501e11a88daaafd37859d41189ae01f890b9d2e3bee00e"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f0000000180)={0x6c, "c0ea7f3e8de387a3f829d1ef71a92d22027b933196fa13f6faf60cf73f390d546bcc40b079606f0a9d2f1619dae4d56034ec84004678bee1afbabc159484acc58361edb956c2a0fdec61ecefebe91815a64cd71ba6aee6cf88bf36cf4b28efb37cca567c51f7d12b208e033be2d7b0cf42d3fcaf6ad4f3073312d8bc964cd9dc"}) 00:55:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) setrlimit(0x0, &(0x7f0000000000)={0xa2, 0x62}) dup2(r2, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x410022, 0x0) setns(r3, 0x10000000) [ 334.335549][T13846] overlayfs: unrecognized mount option "u¦ýÄfdir=./file1" or missing value 00:55:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = dup2(r5, r4) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r7 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r7, 0x9) r8 = openat$cgroup_ro(r7, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r9, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x3fb}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r8, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r9, 0x8, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'vcan0\x00'}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x4000080) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x141}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, r9, 0x20, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}}, 0x40) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000001c0)=r10, 0x4) r11 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r11, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0xc7, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "59a0229f"}, 0x0, 0x0, @offset, 0x3, 0x0, 0x2}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:55:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x4, 0x3, 0xa}) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000000c0)=""/86) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 00:55:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:55:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000200)={0x0, 0xfffffffffffffd2a, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x4]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000400}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="14010000", @ANYRES16=r7, @ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x4000000}, 0x68) r8 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getpeername$llc(r8, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x10) dup2(r1, r0) [ 334.943479][T13866] Started in network mode [ 334.974797][T13866] Own node identity 04, cluster identity 4711 [ 334.995933][T13866] Enabling of bearer rejected, failed to enable media 00:55:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e23, @rand_addr=0x2}}) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r4 = inotify_init() r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = dup2(r6, r5) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$TUNGETIFF(r7, 0x800454d2, &(0x7f0000000040)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r8, r4) 00:55:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r6, r5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0xfffffffffffffff9, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000340)={{0x0, r3, r4, r7, r8, 0x2d, 0x3}, 0x1f, 0x28800, 0x20, 0x2, r9, r10, 0x1}) dup2(r1, r0) 00:55:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xc, 0x1, 0x5630, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) dup2(r2, r1) [ 335.406739][T13837] syz-executor.5 (13837) used greatest stack depth: 22488 bytes left 00:55:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0xfffffffffffffe99, 0x1, r4}, @IFLA_GRE_FWMARK={0x8, 0x11}]]}}}]}, 0x32}}, 0x0) 00:55:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24040040, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x5b1da8cb) r3 = inotify_init() openat$cgroup_ro(r1, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) r5 = socket(0xa, 0x1, 0x0) close(r5) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000000000000840000000200000012d50912b0a80600040000000000c0000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = open(&(0x7f00000002c0)='./file0\x00', 0x408000, 0x20) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r7, 0x10e, 0x1, &(0x7f0000000300)=0xb, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="776815157e0bda95e012c107", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x10, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r8, 0x3, 0x20}, &(0x7f0000000100)=0x8) 00:55:11 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1c05) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x400}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) sched_setscheduler(r4, 0x6, &(0x7f00000000c0)=0x7) dup2(r3, r2) 00:55:11 executing program 4: r0 = memfd_create(&(0x7f0000000040)='fd\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 00:55:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000000c0)=""/146) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r1) [ 335.886109][T13905] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 00:55:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000000c0)=0x9) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) dup2(r5, r4) [ 336.025566][T13906] sctp: [Deprecated]: syz-executor.1 (pid 13906) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.025566][T13906] Use struct sctp_sack_info instead 00:55:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000000)) dup2(r1, r0) 00:55:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@quota='quota'}]}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) r4 = accept4$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x32d, 0x80000) r5 = socket(0xa, 0x1, 0x0) close(r5) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x10, &(0x7f0000000000)={r7, 0x1}, 0xffffffffffffff1b) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000000c0)={r7, 0xffffffff}, 0x8) 00:55:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x20008000}, 0x8000) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={0x0}}, 0x4000) lseek(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x81, 0x0, 0xfffffe01, 0x0, 0x40}, 0x269) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000740)='/dev/sequencer2\x00', 0x181000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000780)={0x100, 0xcc3, 0x38000000, 0xffff}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xdf, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x705, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0x1000}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x13, 0x50880}}, 0x84}, 0x1, 0x0, 0x0, 0x20001080}, 0x0) r9 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$KDDISABIO(r9, 0x4b37) 00:55:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x7f, 0x53887d75420b918b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0xb}, 0x11002, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) [ 336.532546][T13937] XFS (loop5): Invalid superblock magic number 00:55:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x1, 0x4, 0x3, 0x0, 0x0, 0xfff}, 0x20) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) 00:55:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) pipe(&(0x7f0000000000)) r4 = socket(0x5, 0x4, 0xff) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r3) 00:55:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000050700b120fb46bd96da18a65861a435f500"/34, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000e0000000000"], 0x3c}}, 0x0) [ 336.935495][T13973] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.948211][T13976] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.963020][T13943] XFS (loop5): Invalid superblock magic number 00:55:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6d) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="003e088fc9d93bc3c20012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/30, 0x1e) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x800, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r12 = dup2(r11, r10) getsockopt$netrom_NETROM_T2(r12, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) sendmsg$nl_route(r12, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=@getneigh={0x14, 0x1e, 0x8, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10004}, 0xa000000) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 00:55:12 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000000)={0x6, 0xffffffffffffff59, 0x6}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) close(r0) r4 = socket$kcm(0xa, 0x922000000003, 0x11) r5 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000380)="f4001100002b3c25fe8000000000000005baa68754a3000000410200000000000000000001ffffff8800", 0x2a}], 0x1}, 0x0) 00:55:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x1, 0x4, 0x21, 0x6}, {0x4, 0x4e, 0x9, 0x3}]}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getdents(r4, &(0x7f0000000180)=""/57, 0x39) ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f00000000c0)={0x0, 0x5}) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0x2) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000040)={0xfbb3, 0xc16}) dup2(0xffffffffffffffff, r1) [ 337.145745][T13985] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 00:55:12 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0x9) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r2, r1) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000000)=0xfe) 00:55:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xe86e963bd80bd1de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, 0x0) msgget(0x1, 0x90) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000800)=ANY=[], 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x103481, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x11dc, 0x2d) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="2720d56f35036410adf9b5d18b1d2517a88924a6f33cf73651cb8c8e660c4609fc5d7a6105a4fdcc71668b662d37e9d5c729c059800305d007a8509b044dc10900000083624421872e4227f0e16a05fccdec46ca71944fc1f29b02494855ec666ca3ebbb2cde5829b8dbe268c6a7cdec3e40ba33afb153c04d2a18e37d8eeee50757aa", 0x83}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7fffffff, 0x42200) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r5, 0x0, 0x294, 0x200007a9, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000002, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 00:55:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xd1) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x4, &(0x7f0000000500)=0x0) write$binfmt_elf32(r2, 0x0, 0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) 00:55:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x3) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x222040, 0x0) getpeername$ax25(r1, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @netrom, @bcast, @netrom, @null, @rose, @bcast, @bcast]}, &(0x7f0000000180)=0x48) fanotify_mark(r1, 0x499a27ac3ae8310, 0x820, r2, &(0x7f00000000c0)='./file0\x00') r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r0) 00:55:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x208c2, 0x8) r3 = dup2(r2, r1) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000000)={0x48, 0x6f6, 0x29d, @random="b342cfe562bf", 'vlan0\x00'}) r4 = socket$kcm(0x2b, 0x0, 0x0) close(r4) 00:55:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x1200, 0x5, 0x0, [], [{}, {0x801}], [[], [], [], [], []]}) listen(r0, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept(r0, 0x0, 0x0) write(r2, &(0x7f0000000100), 0x1ede5) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x1200, 0x3, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x0, 0x8000000}], [[], [], []]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r5, 0x1, 0x7, [0x0, 0x3, 0x80, 0x22f, 0x0, 0x81, 0x101]}, 0x16) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x1200, 0x4, 0x0, [], [{}, {0x801, 0x0, 0x8000000}], [[], [], [], []]}) shutdown(r2, 0x2) sendto$packet(r3, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) dup2(r2, r0) 00:55:13 executing program 2: r0 = getpid() r1 = shmget(0x1, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x80241, 0x0) sendto$unix(r3, &(0x7f00000004c0)="38f763e83dd7484bb0418ade8534e10a7aba6edf235a6835e0a3848daf03af648c265e05e2a4bad50c0c0700e013a4febc7ae1d7617d625cf31908f4515c74dcbbbf16aa79e157ed8709d731b8711c5d32eb8a7362201cd62e4b9097ca0be1d8448876ea4064f179cf9f9d820b793c1f7823ae36d5abf5ec88707f684137f61740f44af011c1dae6d3e9a5eea660236fe58102e61c22a5ae1c96167f51745240738e3ac0eb953ff89d126099221ce882546d59ee32ef3f60e554e48e09cb5da81aa7e87eccdc4f81324b609eac25412788105ab033", 0xd5, 0x891, &(0x7f00000005c0)=@abs={0x2, 0x0, 0x4e22}, 0xffffffffffffffae) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r2) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) r7 = getegid() getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xffffffffffffffd8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{0x5, r6, r7, r8, r9, 0x44, 0x1d50}, 0x2, 0x80000000, 0x6, 0x7, 0x0, r10, 0x48c}) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000080)='.\x00', 0xfe) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x400, 0x0) r13 = inotify_init() r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000080)='.\x00', 0xfe) r15 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r19 = ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r19, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) dup2(r15, r19) sendto$unix(r15, &(0x7f0000000640)="b6e02a06f71657815fd4b5c356aa1ce4fba1ef30eb693b35a2a8e861d7475a5d6b4be5557d6f9263aed64e13ccb1596673a0cb3062937f0b2949a65800477a984e6386dc770b0c7a35beca143af37c2bb22e33c856d3cde17b0f76e68633d1271b5290f23008881a80bf23b40b9d7ac3ab9546439d22834d67a0e63a4676b562d46b403052308dbd774ac2220d4a82095455eea65a14edf67810d9dadabbe8410d1bb65d7e98c812cfb75c9148b6577adbfdda16571c54a9fc855e5b34a35606d0ea647fed77118ecfbbf4c8a1b38fc1ae23f34dc01254738b6272729325fab982149610f5fec8bb6f4f1489b1b0e22960531a8b18e608d970b652c987", 0xfd, 0x20008000, &(0x7f0000000740)=@file={0x69a389ace170a2b0, './file0\x00'}, 0x6e) inotify_add_watch(r13, &(0x7f0000000080)='.\x00', 0xfe) r20 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x100) dup2(r20, r13) ioctl$VHOST_NET_SET_BACKEND(r12, 0x4008af30, &(0x7f0000000440)={0x3, r20}) dup2(0xffffffffffffffff, r11) 00:55:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x1) 00:55:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) 00:55:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xe86e963bd80bd1de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, 0x0) msgget(0x1, 0x90) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000800)=ANY=[], 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x103481, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x11dc, 0x2d) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="2720d56f35036410adf9b5d18b1d2517a88924a6f33cf73651cb8c8e660c4609fc5d7a6105a4fdcc71668b662d37e9d5c729c059800305d007a8509b044dc10900000083624421872e4227f0e16a05fccdec46ca71944fc1f29b02494855ec666ca3ebbb2cde5829b8dbe268c6a7cdec3e40ba33afb153c04d2a18e37d8eeee50757aa", 0x83}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7fffffff, 0x42200) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r5, 0x0, 0x294, 0x200007a9, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000002, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 00:55:13 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = dup2(r3, r2) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000000)=0x5dbfd699, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f00000000c0)={0x2, 0x7, 0x1}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 00:55:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x7e, 0x0, 0x3, 0x0, 0x0, 0x4, 0x10004, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x400, 0x4, @perf_bp={0x0, 0x1}, 0x694, 0x0, 0x651f, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, r0, 0x1) r2 = getpid() pidfd_open(0x0, 0x0) sched_getparam(r2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000180)={r1}) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x14d, 0xfa00, {0x0, 0x0, 0x13f}}, 0xfc25) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="ebeea04e706811856ce3ca108cb516b3"}}}, 0x30) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000d0a30100540000000000005400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000e6602000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003080000000000000100008000"/192]) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x100000f, 0x11, r11, 0x0) ftruncate(r11, 0x48201) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) sendmsg$can_j1939(r12, &(0x7f0000000bc0)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000002300)="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", 0x6fa}}, 0x0) r15 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r15, 0xc0c0583b, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 00:55:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x38800) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000040)={0x4, 0x39555659, 0x2, @discrete={0xfffffff9, 0x9ca8}}) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x222) dup2(r3, r1) 00:55:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$int_out(r3, 0x0, &(0x7f0000000200)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = dup2(r5, r4) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) r7 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$KDDISABIO(r7, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffffffffffff6d) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r7, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r7, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r8, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r8, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000240)={0xed}, 0x1) dup2(r1, r0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="43eb4984b9d8f0770630ebffce56b0afc79bf3f5c80590f193c82b5451034a8e93ed6cbd8d20cc0bc634a6b6cf907814d55dd97da94467cc72b10d867a47ed061a4a2ff115049a32b95948ca3230f4344f139c7fd09002d6e766c6098ece1e5b60d10ceae43509778994e67fdbbd6426114f49be09afe0ecd9f04d3c7e5983ca83a676ad0d95", 0x86}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000000000)="29c53e6fde0b6b97b78f6fa0a824", 0xe}, {&(0x7f0000000180)="84481126bed9f78d6e9ba8ec988b59ff7aa3da598e235607176ba635af6feea79dbc0c22df70c9605ec2177b09ddd6386487754bf70818caea6f1b16fd2c254cb5aacd04b881c5c350efdb8e9e28b8a9df87d05986e629fe030b6fcddc888531cb25ba", 0x63}], 0x4, 0x374f0f9d) 00:55:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r7) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r10) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r11, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r12) setfsgid(0x0) r13 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r13, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r14) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) fstat(r16, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r18, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r19) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x1}, [{0x2, 0x1, r2}, {0x2, 0x2, r5}], {0x4, 0x6}, [{0x8, 0x6, r7}, {0x8, 0x39095e289201e6c3, r9}, {0x8, 0x1, r14}, {0x8, 0x2, r17}, {0x8, 0x2, r19}], {0x10, 0x1}, {0x20, 0x4}}, 0x5c, 0x12c073dff8114535) dup2(r1, r0) 00:55:14 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4a002, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x5, 0x80000000, 0x6, 0xfffffff8, 0x6, 0x8, 0x3, 0x4, 0x4, 0x7, 0x6, 0x200}) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x600, 0x800}]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:55:14 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8c9, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 00:55:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) getsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f00000000c0)=0x9, &(0x7f0000000100)=0x4) r6 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r9 = dup2(r8, r7) getsockopt$netrom_NETROM_T2(r9, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) bind$netlink(r9, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x8680}, 0xc) sync() openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x202300, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="0402000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="dc0112000c000100697036746e6c0000cc010200050009002900000008000800000000001400030026235e58cad1850f722a2412de5fb0c314000200fe7b00000000000000000000000000bb0800080000000000140002003ac7d85d2b57aff87f52e359c535f2e60800010000000000a4010200997c023a2e637ed48c876e9f4917df38cb3cb35ec9c4c9e9c2bf0f4eed5a66e9", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="080014000000000008001200000000000400130008001400000000009f000f000000000008001200000000000800120000000000080014000000000008000f00000000000800100006000000080004000000000008000f00000000009fff1400000000000800090029000000"], 0x204}}, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r11) r12 = getegid() r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000340)=0x0) r17 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r17, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r18) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) r22 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x21a000, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000280)={0xac, 0x3a, 0x200, 0x70bd2d, 0x25dfdbfe, "", [@typed={0x8, 0x23, @u32=0x800}, @nested={0x18, 0x8f, [@typed={0x14, 0x3e, @ipv6=@mcast2}]}, @typed={0x14, 0x48, @ipv6=@remote}, @generic="6d2825e1e24e6b59356b0b999e98288014b983da57e35b66c0a36b713d82b9b69a284616af685f2328db54961c1ac3eaa63ec043c54e74a5af5ac308c4eecaf1b13c0813f903d75dcb811c1dc54f5768b4b72e79c9810f073633cedd0eab5cfc99f9dc00302a7f"]}, 0xac}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r11, r12}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r13, 0xffffffffffffffff, r15]}}, @cred={{0x1c, 0x1, 0x2, {r16, 0xffffffffffffffff, r18}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r20, r21, r22]}}], 0x80, 0x4000000}, 0x80) 00:55:14 executing program 3: perf_event_open(&(0x7f0000000280)={0xace55280f3006cad, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x20000010) r2 = open(&(0x7f0000000100)='./file0/file0\x00', 0x800, 0x0) r3 = dup2(r2, r1) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000040)=0x80, &(0x7f0000000240)=0x4) connect$caif(r3, &(0x7f0000000000), 0x18) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r4, r0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000140)={0x3ff, 0xfffffffffffffffe, 0x2, 0x7, 0xfffffffd, 0x5}) 00:55:14 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x725a00, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000bc0)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x33, 0x37, 0x2, {0x0, 0x8, 0x1, r1, 0x15, '/proc/self/net/pfkey\x00'}}, 0x33) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) [ 339.222605][T14083] loop1: [CUMANA/ADFS] p1 [Linux] p2 [ADFS] p1 [Linux] p2 [ 339.254512][T14083] loop1: partition table partially beyond EOD, truncated [ 339.277945][T14087] netlink: 364 bytes leftover after parsing attributes in process `syz-executor.4'. [ 339.301701][T14083] loop1: p1 size 3238031214 extends beyond EOD, truncated [ 339.347479][T14083] loop1: p2 start 257770150 is beyond EOD, truncated 00:55:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x7e, 0x0, 0x3, 0x0, 0x0, 0x4, 0x10004, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x400, 0x4, @perf_bp={0x0, 0x1}, 0x694, 0x0, 0x651f, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, r0, 0x1) r2 = getpid() pidfd_open(0x0, 0x0) sched_getparam(r2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000180)={r1}) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r9, r8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x14d, 0xfa00, {0x0, 0x0, 0x13f}}, 0xfc25) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="ebeea04e706811856ce3ca108cb516b3"}}}, 0x30) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000d0a30100540000000000005400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000e6602000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003080000000000000100008000"/192]) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x100000f, 0x11, r11, 0x0) ftruncate(r11, 0x48201) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) sendmsg$can_j1939(r12, &(0x7f0000000bc0)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000002300)="98a5d03814010ae76d016bd22d154028de262ac2b95c2b443911e098b530a0c3a751c42103ce3bd9707cc89788c42cd0a20764da9bb582ffe89db1f90e66c11b19e7eceb79c6e2ff307a05053e428951316d921b685886ea6ebf82515d47f148b81d1bc74006d62649508dc94ec0a677ab36268f2156d34589e7e74c3df9854fb47fc4dfc6ecc7647dc98567ce78ba4bd6edee1b5138e57c94a1fecc774b6cfa2a11a5c7e364e2cfa0113574a1cb75a54126a806134941a97314a5cbf4d0be72118fb61f75f908df44b91e0083537d2a1e7575ea4aeebff1f1684ac860db4bba848223d1565bc7ec8eb48d86123483dacf6458c235f8e82c173422c9b095ebabf44255b6ddcbce2f814a57287ac66f2cf34a190b9703170679be9bd125a949cc09c8674aa28304c99801e033755a1acfd6700d1ea35c629d915415a11a657dd2130790b9622acfb1d2095e0ad9c78dc32c8f1a1fc2ad7d3313dee1f7eb377d02e3c38705af4a2505b78eef03d0700d898e6d180d0a6236443c5ddc9eb35ee38ed525fe13e9a1d52b917540ed6cb30b8c80483418109632ffa5c86cb303494e2716c437fbe12810eb266b5055d3900c862ceb71924f4ade5f8f537c605dace9641884117ee88cc188381115803ea2bad3a4e7c8515e6a2b76c470968f3ad97948fccf251566c90256a8b53d432f61a95dc51aaa8596a95efe6e5f58ab552a6cf5d4e916cb1f423571cf05f7ffc15c1a1e8f1917ba2ecbc452cd38292fbf3c039a23977a2a9d7a9071d7c120a439272270c62c298e9fc159862869a1a7f5eafa2cbc90e300bf9fe0cf804a35a610b4fe0e23e6c98e69186ce5e7c5c4b3717feb2669fcc82f21cd94eb347eb00f0d2b605b280d854061db8f5f179727a4337034b5db528f1bdb453ca7c105f56463e02e86963a0099c96ba0bdc9436e4f542ecf25746c34aedef3956279aaceaaf68c9a8095a9dfa05467137faba9bcad9cc5d9c4a347b3b299257127b01d1dca210423959b3e1432d5bbd14b70205e5379c3f16f5268c68e3d25cea83f49d86507f4244f35ebeb774d4b4696f8a682b58f9c5bd46f6be18de97979fe0fa4d3fa77cacfae1b7cf0291560eca88575d0eccf7fcf2cae45398cb437ab090cec39ad823c6722109882c4185c6c81da228a818084e1a6f2eafd7fea67ade83bb6f0b3db78c5c991145219f9a8ccf704a313e53cfc5ff250789ca75a3747ee2f3fed3e7ae0acdf7182085f3238d40ea9d04fd6b857f76a23905828c466a42760f7cb9cff4d3f0a25e87033773ee2cdfbd6a60fcae0b3428e26f363c4991d72c7274d4816e2f2fbb48f8cf75c5b26a9415aa2b9e2738e7d431cae8feb7a6cca0d9aac8d1daa4f6732bb55bd14d06aae848cbbd0280592f9bb9952fdd4abe763c0b00dcb06855072b88780d6246f247371abfddbae561b3b146de6cc9f5e366c0148fc56459b2288c0e0fe31d8c8d909528c0531a6602fe8322dfbd8b6d6e824ba9bf50f8e8a537313769797f6dfad6f7aa37b7386fb8464f136ade88e1ab314371766bae329e1a7c19c6f942948651c47936145de486d99b2a8e0715b2e1a9cfcfca2d442571bee0c6733cb721f8a1527596fac7b7e7bcf77ebaca5dac2aaaccfca7589fedac7be974d1ff8e91deccd91019fc086fa7afb9a09e930d3570e6217307db7c4c9eed62957b55d7b307e05388bdbbfc702085bf77dbeadc4f0465b28f16aafe543cfb78bc95d106b7ad98362343edffd51602ab9c2d7300250772bb37af11fb1578c2933bb331b687469b0a72f0061f9d5aac5deec365ec9bad29e1e3f56f46849d6b0e4f40e3b33b2dde116bef6991b1e60c5d0739397564aef89266f562735c9f6ca264760d0938821594418ef6fd380faa6dbda05d4bcc587ecb953098368ab4bba4fdcadfb33d4b1acbbb9ccf5563ffe5012a32a590da24775c11b8dd810aef78915a2d2f5d148d79f11cde872541283c93445f4e7021e2896026006f1e9e2a08b67f9b0c502464484ce594bf50ee081b9a994cc095f9706278382b57a384cc30c10ed22e2d89f4f12062b16b9b324bc3f4ec5fe0f94c21fae4426ca559f73e279deffdcf1e699fff02c78c82206ddadf347e4f1217610a1397b2ed13e2d3c5c851329f64f6fe51d73015989bcff649a1a50271ef8b486e730d8f4771643ecd15f546ae392baf06413f9c0f93868f7c61acd9384f9b5a07deb7cc24b14436a8693812530a767c0f97415e2407f2dc8c2b1647844347c7aebe10a52e3f5f523f2b22d5cb02944e139f898b72eb8d983e7602735a84d5a6a41b2f4b70f129178c7be3110d40321e6ab9901c74c3439409629b6117b88cbba6c913b07dc77fda7859740cbddeac6af8da33a7dd48ded6e4691c115e23edfb55b7b9c35142e1ff08742551929f551c5b44ebbe4c893c3a6e576b4f15f7e11f23b4b0fa8ff5910ce13c8a68290712e1ed74608b3d346d31b4359658ba4b6b49045cebaa101c7fdcd9c454066dcdb3f63dd333a1a", 0x6fa}}, 0x0) r15 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r15, 0xc0c0583b, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 00:55:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2842, 0xfffffffd, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000040)=0x1) 00:55:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setxattr$security_evm(0x0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="33bdb5abac74dc742174dc04034e4e9b3433dec2141dfc926be8346c8caa"], 0x0, 0x408a37f3ea5f3764) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 00:55:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) [ 339.602498][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 339.608522][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 339.650999][T14092] netlink: 364 bytes leftover after parsing attributes in process `syz-executor.4'. 00:55:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r1, r0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0x5, 0x7, 0x6}) r2 = inotify_init() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x103, 0x4, 0x4, "1864ee0378af2059f7e5c95b29fb2c54", "05e36207c9eb87283d87daecea3f37300cf08abba6f1d13e433667f6c7a987f077efd6284ff33d0e28dc6fc6043d2cf421ed3c020b2c4cee17b9426d58baeccd9a1081da8218a3577fa96dcf452662f4a9078ea83545bfbf753ce9eb52f5124d943e9dadb2ce1e152f695caca56ae70d7aabb7f93df1663e43f04a259a53aaf3636b5517e325af4a57a0be66feddd90b7c96eb4ba8ee9df489d64ce7b2e54efcd573953473390355cc2cdc31b0d475f74728c7715d268fc4d903f5c3384fb2911c158df24b5d4ae4f1455075624a39e506a8ac262cbf5ae6be57d0913f3ea29da4449b8bfc30183a0294fa0531f7"}, 0x103, 0x50c03a4f02fe000e) getpgid(r3) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0x3) dup2(r6, r2) 00:55:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xac583, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000040)={0x1, 0x0, [{}]}) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f00000000c0)=r0) dup2(r3, r1) 00:55:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0xd4, 0x5c3, 0x3, 0x4, 0x4, 0x0, 0x8, 0x5, 0x100, 0x2f, 0x2, 0x5, 0x4, 0x7fff, 0x0, 0x8}}) [ 340.242185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 340.248023][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 340.311535][T14139] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.325145][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.332281][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:55:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4480, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x7fffffff, 0xfffffff7, @value=0x2}) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x3, @sdr={0x41495043, 0x4586}}) r3 = inotify_init() r4 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r5 = dup2(r4, r3) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x101000, 0x0) recvfrom$inet6(r5, &(0x7f0000000200)=""/53, 0x35, 0x4000a004, &(0x7f0000000240)={0xa, 0x4e21, 0x8, @mcast1, 0xfffffc01}, 0x1c) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r7, r6) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000480)=0x54) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES64=0x0, @ANYRESOCT=r8], @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000b1f80000000000000000000000006c000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000004000000000000000000480003006465666c6174657e00"/226], 0x4}}, 0x0) [ 340.562231][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 340.568063][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:55:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x20, 0x6, 0xf7, 0x59, 0x0, 0xffffffffffffcc75, 0x20000, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x3, @perf_bp={&(0x7f0000000000), 0x7}, 0x4000, 0x4, 0x42f7, 0x6, 0x99a5, 0x3, 0xa1fa}, r1, 0x5, r3, 0x2) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r5, r4) ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x4000, 0x0) r8 = socket$netlink(0x10, 0x3, 0x15) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r10 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x10400, 0x135) ioctl$EVIOCSABS2F(r10, 0x401845ef, &(0x7f0000000540)={0x287e, 0x80000001, 0x0, 0x81, 0x1ff, 0x5}) sendmsg$DEVLINK_CMD_PORT_SET(r8, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r9, 0xffff}, 0x14}}, 0x0) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40802, 0x0) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x80, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x190, r9, 0x400, 0x70bd25, 0x25dfdbff, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r5}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x2}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r6}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r11}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r12}}]}, 0x190}, 0x1, 0x0, 0x0, 0x800}, 0x40) dup2(r6, r0) open(&(0x7f0000000580)='./file0\x00', 0x101880, 0x10) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 00:55:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x65) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20a00050}, 0xc, 0x0}, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x6, 0x400000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000140)) accept4(0xffffffffffffffff, &(0x7f0000000380)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r6 = dup2(r5, r4) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000200)=0x80, &(0x7f0000000240)=0x4) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @multicast1}, 0x40, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x6, 0x7429, 0x8}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) write$UHID_GET_REPORT_REPLY(r6, &(0x7f0000000480)={0xa, 0x9, 0x8, 0x3f}, 0xa) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:16 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000bf700000000f4ff03060000ff00", @ANYRES32=r1, @ANYBLOB="00000000f1ffffffffffffff08000100736671004800020000000000008000000000000010000000030000000033cc3598c9aa8178bdf1000000000000080000000000de7f4687000000000000000000000001009900807c24f1583940ea0e363002e94564838f54645863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c00352bd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6251ac28f6b621f863af06767ef3b8444b64c875270810633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba4908ba2e86aff40adb418cb564f7a766936d11fc876a0cb6088e18f3326fa3f16b28a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f1406f379e40200038b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8604cd27f232de353740d44e60efd73e28c85ce90800002d82680000000000000000cec5268374d089c80ba14824e83ff51cae120aae6ad04471171f99ab966cf04f91d121ebb94cdeb5697899e4005dae1be3c6299feb0c80cc20fd1d1e9ab43d253637f48f97061896b83a1aaafb7db5e4ba05edd7dfcfd44b0000170fda5ea11e015a17d10000002340a3888bbe076b2a5c9d0241a4e752aab3caf088ad0c9bf849a782c69a039f56e53085f2877adfe737401f7c24fc50107c19e35e578b9b608e6a7265eac93cf637ebf5af9387a4a7fe7a190641217ff82eac668d005362f571dae348d770376a67cf141b0f51a8f920cb767fc3c81cad1151de8d49745fc360e7a89510253668f3211e9c2e1e59840deae9fa409800499711205f910bce24aad30c604e0e712d961a6ff1957e17c6c271f9b48184efdfda2e30bb953dd28b31e5720c8cf0b139ae14f814860f0fd204b8344ca5a46cea2468b67adee4ee8bdb571f7f66ce3d5af6195710266aa6aa193bc875e5eccd3879d5c3f245004173bf34b5c4a306df225104a0753533c3e40a9a1eacefe22716804f01e81bceb2d08aded934437f5453ff6855f7f17b2e947dabf122ad5c791e45b70c48ac95b45050528e774f349594c6fe10948fc8f2536803ea7d81aed57a3ab8d7ff0d6b17026c2aa8edd9de7f876351ad0b25faece273a49c6f6f18c20b1ec96da63a0a85a35b227b49b6"], 0x74}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x49249249249252d, 0x0) 00:55:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r3, r2) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000000)) dup2(r1, r0) [ 340.947986][ C1] vcan0: j1939_tp_rxtimer: 0x00000000fbdfecf2: rx timeout, send abort [ 340.957093][ C1] vcan0: j1939_tp_rxtimer: 0x0000000054b2ceba: rx timeout, send abort [ 340.969444][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000fbdfecf2: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 340.984494][ C1] vcan0: j1939_xtp_rx_abort_one: 0x0000000054b2ceba: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 340.998833][ C1] ================================================================== [ 341.006898][ C1] BUG: KASAN: use-after-free in __lock_acquire+0x3a8b/0x4a00 [ 341.014264][ C1] Read of size 8 at addr ffff888054fdd080 by task ksoftirqd/1/16 [ 341.021963][ C1] [ 341.024310][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.4.0-rc6-next-20191108 #0 [ 341.032793][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.042838][ C1] Call Trace: [ 341.046130][ C1] dump_stack+0x197/0x210 [ 341.050468][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 341.055490][ C1] print_address_description.constprop.0.cold+0xd4/0x30b [ 341.062500][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 341.067520][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 341.072542][ C1] __kasan_report.cold+0x1b/0x41 [ 341.077534][ C1] ? can_rcv_filter+0x200/0x8e0 [ 341.082385][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 341.087407][ C1] kasan_report+0x12/0x20 [ 341.091735][ C1] __asan_report_load8_noabort+0x14/0x20 [ 341.097362][ C1] __lock_acquire+0x3a8b/0x4a00 [ 341.102212][ C1] ? lock_downgrade+0x920/0x920 [ 341.107059][ C1] ? mark_held_locks+0xf0/0xf0 [ 341.111820][ C1] ? trace_hardirqs_off+0x62/0x240 [ 341.116962][ C1] lock_acquire+0x190/0x410 [ 341.117044][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 341.117063][ C1] _raw_spin_lock_bh+0x33/0x50 [ 341.131934][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 341.137583][ C1] j1939_session_get_by_addr+0x2d/0x60 [ 341.143044][ C1] j1939_xtp_rx_abort_one+0x8d/0x100 [ 341.148334][ C1] ? j1939_ecu_get_by_addr_locked+0x83/0xf0 [ 341.154228][ C1] j1939_tp_recv+0x513/0x9b0 [ 341.158817][ C1] j1939_can_recv+0x4bb/0x620 [ 341.163498][ C1] can_rcv_filter+0x292/0x8e0 [ 341.168179][ C1] can_receive+0x2e7/0x530 [ 341.172605][ C1] can_rcv+0x133/0x1b0 [ 341.176665][ C1] ? can_receive+0x530/0x530 [ 341.181315][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 341.187206][ C1] ? __netif_receive_skb_core+0x3330/0x3330 [ 341.193084][ C1] ? lock_acquire+0x190/0x410 [ 341.197743][ C1] ? process_backlog+0x195/0x750 [ 341.202660][ C1] __netif_receive_skb+0x2c/0x1d0 [ 341.207663][ C1] process_backlog+0x206/0x750 [ 341.212401][ C1] ? net_rx_action+0x27b/0x1110 [ 341.217229][ C1] ? lockdep_hardirqs_on+0x19e/0x5e0 [ 341.222490][ C1] net_rx_action+0x508/0x1110 [ 341.227146][ C1] ? napi_busy_loop+0x970/0x970 [ 341.231979][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 341.237502][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 341.243460][ C1] ? trace_hardirqs_on+0x67/0x240 [ 341.248462][ C1] __do_softirq+0x262/0x98c [ 341.252947][ C1] ? takeover_tasklets+0x820/0x820 [ 341.258037][ C1] run_ksoftirqd+0x8e/0x110 [ 341.262521][ C1] smpboot_thread_fn+0x6a3/0xa40 [ 341.267435][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 341.273653][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 341.279870][ C1] ? __kthread_parkme+0x108/0x1c0 [ 341.284870][ C1] ? __kasan_check_read+0x11/0x20 [ 341.289891][ C1] kthread+0x361/0x430 [ 341.293940][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 341.300158][ C1] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 341.305857][ C1] ret_from_fork+0x24/0x30 [ 341.310250][ C1] [ 341.312557][ C1] Allocated by task 14116: [ 341.316950][ C1] save_stack+0x23/0x90 [ 341.321085][ C1] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 341.326712][ C1] kasan_kmalloc+0x9/0x10 [ 341.331033][ C1] kmem_cache_alloc_trace+0x158/0x790 [ 341.336381][ C1] j1939_netdev_start+0xa4/0x550 [ 341.341306][ C1] j1939_sk_bind+0x65a/0x8e0 [ 341.345964][ C1] __sys_bind+0x239/0x290 [ 341.350271][ C1] __x64_sys_bind+0x73/0xb0 [ 341.354752][ C1] do_syscall_64+0xfa/0x760 [ 341.359232][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 341.365093][ C1] [ 341.367398][ C1] Freed by task 16: [ 341.371186][ C1] save_stack+0x23/0x90 [ 341.375318][ C1] __kasan_slab_free+0x102/0x150 [ 341.380232][ C1] kasan_slab_free+0xe/0x10 [ 341.384710][ C1] kfree+0x10a/0x2c0 [ 341.388582][ C1] j1939_priv_put+0x8b/0xb0 [ 341.393061][ C1] j1939_session_put+0x12c/0x180 [ 341.397973][ C1] j1939_xtp_rx_abort_one+0xc7/0x100 [ 341.403247][ C1] j1939_tp_recv+0x4fb/0x9b0 [ 341.407813][ C1] j1939_can_recv+0x4bb/0x620 [ 341.412468][ C1] can_rcv_filter+0x292/0x8e0 [ 341.417121][ C1] can_receive+0x2e7/0x530 [ 341.421512][ C1] can_rcv+0x133/0x1b0 [ 341.425559][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 341.431428][ C1] __netif_receive_skb+0x2c/0x1d0 [ 341.436426][ C1] process_backlog+0x206/0x750 [ 341.441164][ C1] net_rx_action+0x508/0x1110 [ 341.445818][ C1] __do_softirq+0x262/0x98c [ 341.450289][ C1] [ 341.452600][ C1] The buggy address belongs to the object at ffff888054fdc000 [ 341.452600][ C1] which belongs to the cache kmalloc-8k of size 8192 [ 341.466627][ C1] The buggy address is located 4224 bytes inside of [ 341.466627][ C1] 8192-byte region [ffff888054fdc000, ffff888054fde000) [ 341.480040][ C1] The buggy address belongs to the page: [ 341.485648][ C1] page:ffffea000153f700 refcount:1 mapcount:0 mapping:ffff8880aa4021c0 index:0x0 compound_mapcount: 0 [ 341.496559][ C1] flags: 0x1fffc0000010200(slab|head) [ 341.501916][ C1] raw: 01fffc0000010200 ffffea00016e0108 ffff8880aa401b48 ffff8880aa4021c0 [ 341.510485][ C1] raw: 0000000000000000 ffff888054fdc000 0000000100000001 0000000000000000 [ 341.519042][ C1] page dumped because: kasan: bad access detected [ 341.525427][ C1] [ 341.527734][ C1] Memory state around the buggy address: [ 341.533343][ C1] ffff888054fdcf80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 341.541383][ C1] ffff888054fdd000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 341.549425][ C1] >ffff888054fdd080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 341.557459][ C1] ^ [ 341.561503][ C1] ffff888054fdd100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 341.569540][ C1] ffff888054fdd180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 341.577658][ C1] ================================================================== [ 341.585690][ C1] Disabling lock debugging due to kernel taint [ 341.591815][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 341.598382][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.4.0-rc6-next-20191108 #0 [ 341.608250][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.618292][ C1] Call Trace: [ 341.621565][ C1] dump_stack+0x197/0x210 [ 341.625876][ C1] panic+0x2e3/0x75c [ 341.629745][ C1] ? add_taint.cold+0x16/0x16 [ 341.634406][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 341.639411][ C1] ? trace_hardirqs_off+0x62/0x240 [ 341.644499][ C1] ? trace_hardirqs_off+0x59/0x240 [ 341.649587][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 341.654592][ C1] end_report+0x47/0x4f [ 341.658726][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 341.663725][ C1] __kasan_report.cold+0xe/0x41 [ 341.668552][ C1] ? can_rcv_filter+0x200/0x8e0 [ 341.673377][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 341.678380][ C1] kasan_report+0x12/0x20 [ 341.682691][ C1] __asan_report_load8_noabort+0x14/0x20 [ 341.688299][ C1] __lock_acquire+0x3a8b/0x4a00 [ 341.693129][ C1] ? lock_downgrade+0x920/0x920 [ 341.697956][ C1] ? mark_held_locks+0xf0/0xf0 [ 341.702697][ C1] ? trace_hardirqs_off+0x62/0x240 [ 341.707783][ C1] lock_acquire+0x190/0x410 [ 341.712261][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 341.717882][ C1] _raw_spin_lock_bh+0x33/0x50 [ 341.722622][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 341.728228][ C1] j1939_session_get_by_addr+0x2d/0x60 [ 341.733662][ C1] j1939_xtp_rx_abort_one+0x8d/0x100 [ 341.738927][ C1] ? j1939_ecu_get_by_addr_locked+0x83/0xf0 [ 341.744798][ C1] j1939_tp_recv+0x513/0x9b0 [ 341.749457][ C1] j1939_can_recv+0x4bb/0x620 [ 341.754151][ C1] can_rcv_filter+0x292/0x8e0 [ 341.758816][ C1] can_receive+0x2e7/0x530 [ 341.763218][ C1] can_rcv+0x133/0x1b0 [ 341.767271][ C1] ? can_receive+0x530/0x530 [ 341.771843][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 341.777720][ C1] ? __netif_receive_skb_core+0x3330/0x3330 [ 341.783594][ C1] ? lock_acquire+0x190/0x410 [ 341.788246][ C1] ? process_backlog+0x195/0x750 [ 341.793176][ C1] __netif_receive_skb+0x2c/0x1d0 [ 341.798177][ C1] process_backlog+0x206/0x750 [ 341.802918][ C1] ? net_rx_action+0x27b/0x1110 [ 341.807747][ C1] ? lockdep_hardirqs_on+0x19e/0x5e0 [ 341.813009][ C1] net_rx_action+0x508/0x1110 [ 341.817664][ C1] ? napi_busy_loop+0x970/0x970 [ 341.822497][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 341.828020][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 341.833979][ C1] ? trace_hardirqs_on+0x67/0x240 [ 341.838984][ C1] __do_softirq+0x262/0x98c [ 341.843502][ C1] ? takeover_tasklets+0x820/0x820 [ 341.848589][ C1] run_ksoftirqd+0x8e/0x110 [ 341.853072][ C1] smpboot_thread_fn+0x6a3/0xa40 [ 341.857990][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 341.864209][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 341.870428][ C1] ? __kthread_parkme+0x108/0x1c0 [ 341.875455][ C1] ? __kasan_check_read+0x11/0x20 [ 341.880489][ C1] kthread+0x361/0x430 [ 341.884552][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 341.890776][ C1] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 341.896513][ C1] ret_from_fork+0x24/0x30 [ 341.900965][ C1] ------------[ cut here ]------------ [ 341.906410][ C1] WARNING: CPU: 1 PID: 16 at kernel/locking/mutex.c:1419 mutex_trylock+0x279/0x2f0 [ 341.915661][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 341.922269][ C1] ------------[ cut here ]------------ [ 341.927707][ C1] WARNING: CPU: 1 PID: 16 at kernel/locking/mutex.c:1419 mutex_trylock+0x279/0x2f0 [ 341.936967][ C1] Modules linked in: [ 341.940843][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.4.0-rc6-next-20191108 #0 [ 341.950712][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.960766][ C1] RIP: 0010:mutex_trylock+0x279/0x2f0 [ 341.966129][ C1] Code: c9 41 b8 01 00 00 00 31 c9 ba 01 00 00 00 31 f6 e8 dc 02 02 fa 58 48 8d 65 d8 b8 01 00 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 <0f> 0b e9 0c fe ff ff 48 c7 c7 a0 91 b0 8a 48 89 4d d0 e8 40 0c 58 [ 341.985724][ C1] RSP: 0018:ffff8880a98f7038 EFLAGS: 00010006 [ 341.991769][ C1] RAX: 0000000000000303 RBX: 1ffff1101531ee0f RCX: 0000000000000004 [ 341.999721][ C1] RDX: 0000000000000100 RSI: ffffffff816a7505 RDI: ffffffff88fc9de0 [ 342.007675][ C1] RBP: ffff8880a98f7068 R08: 0000000000000002 R09: fffffbfff11f471d [ 342.015642][ C1] R10: fffffbfff11f471c R11: ffffffff88fa38e3 R12: ffffffff8ab091a0 [ 342.023594][ C1] R13: 0000000000000000 R14: ffffffff87579000 R15: ffffffff88fc9de0 [ 342.031544][ C1] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 342.040448][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 342.047016][ C1] CR2: 0000001b2c528000 CR3: 000000009cf87000 CR4: 00000000001426e0 [ 342.054971][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 342.062920][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 342.070869][ C1] Call Trace: [ 342.074146][ C1] ? mutex_trylock+0x1d0/0x2f0 [ 342.078893][ C1] __crash_kexec+0x91/0x200 [ 342.083377][ C1] ? kexec_crash_loaded+0x20/0x20 [ 342.088385][ C1] ? trace_hardirqs_off+0x62/0x240 [ 342.093475][ C1] ? __kasan_check_read+0x11/0x20 [ 342.098489][ C1] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 342.104274][ C1] ? __printk_safe_flush+0x31e/0x3a0 [ 342.109536][ C1] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 342.115285][ C1] ? find_next_bit+0x107/0x130 [ 342.120026][ C1] ? cpumask_next+0x41/0x50 [ 342.124506][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 342.130201][ C1] ? printk_safe_flush+0xf2/0x140 [ 342.135216][ C1] ? mutex_trylock+0x1d0/0x2f0 [ 342.139957][ C1] panic+0x308/0x75c [ 342.143829][ C1] ? add_taint.cold+0x16/0x16 [ 342.148497][ C1] ? printk+0xba/0xed [ 342.152454][ C1] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 342.157899][ C1] ? __warn.cold+0x14/0x35 [ 342.162288][ C1] ? __warn+0xd9/0x1d0 [ 342.166335][ C1] ? mutex_trylock+0x279/0x2f0 [ 342.171086][ C1] __warn.cold+0x2f/0x35 [ 342.175330][ C1] ? report_bug.cold+0x63/0xb2 [ 342.180070][ C1] ? mutex_trylock+0x279/0x2f0 [ 342.184810][ C1] report_bug+0x289/0x300 [ 342.189115][ C1] do_error_trap+0x11b/0x200 [ 342.193680][ C1] do_invalid_op+0x37/0x50 [ 342.198085][ C1] ? mutex_trylock+0x279/0x2f0 [ 342.202826][ C1] invalid_op+0x23/0x30 [ 342.206960][ C1] RIP: 0010:mutex_trylock+0x279/0x2f0 [ 342.212322][ C1] Code: c9 41 b8 01 00 00 00 31 c9 ba 01 00 00 00 31 f6 e8 dc 02 02 fa 58 48 8d 65 d8 b8 01 00 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 <0f> 0b e9 0c fe ff ff 48 c7 c7 a0 91 b0 8a 48 89 4d d0 e8 40 0c 58 [ 342.231905][ C1] RSP: 0018:ffff8880a98f7470 EFLAGS: 00010006 [ 342.237961][ C1] RAX: 0000000000000302 RBX: 1ffff1101531ee96 RCX: 0000000000000004 [ 342.245908][ C1] RDX: 0000000000000100 RSI: ffffffff816a7505 RDI: ffffffff88fc9de0 [ 342.253855][ C1] RBP: ffff8880a98f74a0 R08: 0000000000000001 R09: fffffbfff11f471d [ 342.261821][ C1] R10: fffffbfff11f471c R11: ffffffff88fa38e3 R12: ffffffff8ab091a0 [ 342.269769][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff88fc9de0 [ 342.277724][ C1] ? __crash_kexec+0x85/0x200 [ 342.282381][ C1] __crash_kexec+0x91/0x200 [ 342.286864][ C1] ? kexec_crash_loaded+0x20/0x20 [ 342.291863][ C1] ? trace_hardirqs_off+0x62/0x240 [ 342.296952][ C1] ? __kasan_check_read+0x11/0x20 [ 342.301957][ C1] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 342.307738][ C1] ? __printk_safe_flush+0x31e/0x3a0 [ 342.312998][ C1] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 342.318694][ C1] ? find_next_bit+0x107/0x130 [ 342.323433][ C1] ? cpumask_next+0x41/0x50 [ 342.327910][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 342.333634][ C1] ? printk_safe_flush+0xf2/0x140 [ 342.338633][ C1] panic+0x308/0x75c [ 342.342506][ C1] ? add_taint.cold+0x16/0x16 [ 342.347161][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 342.352161][ C1] ? trace_hardirqs_off+0x62/0x240 [ 342.357245][ C1] ? trace_hardirqs_off+0x59/0x240 [ 342.362338][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 342.367364][ C1] end_report+0x47/0x4f [ 342.371498][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 342.376498][ C1] __kasan_report.cold+0xe/0x41 [ 342.381324][ C1] ? can_rcv_filter+0x200/0x8e0 [ 342.386171][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 342.391175][ C1] kasan_report+0x12/0x20 [ 342.395486][ C1] __asan_report_load8_noabort+0x14/0x20 [ 342.401100][ C1] __lock_acquire+0x3a8b/0x4a00 [ 342.405929][ C1] ? lock_downgrade+0x920/0x920 [ 342.410773][ C1] ? mark_held_locks+0xf0/0xf0 [ 342.415514][ C1] ? trace_hardirqs_off+0x62/0x240 [ 342.420615][ C1] lock_acquire+0x190/0x410 [ 342.425098][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 342.430708][ C1] _raw_spin_lock_bh+0x33/0x50 [ 342.435447][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 342.441055][ C1] j1939_session_get_by_addr+0x2d/0x60 [ 342.446510][ C1] j1939_xtp_rx_abort_one+0x8d/0x100 [ 342.451772][ C1] ? j1939_ecu_get_by_addr_locked+0x83/0xf0 [ 342.457642][ C1] j1939_tp_recv+0x513/0x9b0 [ 342.462209][ C1] j1939_can_recv+0x4bb/0x620 [ 342.466878][ C1] can_rcv_filter+0x292/0x8e0 [ 342.471534][ C1] can_receive+0x2e7/0x530 [ 342.475930][ C1] can_rcv+0x133/0x1b0 [ 342.479993][ C1] ? can_receive+0x530/0x530 [ 342.484561][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 342.490432][ C1] ? __netif_receive_skb_core+0x3330/0x3330 [ 342.496304][ C1] ? lock_acquire+0x190/0x410 [ 342.500959][ C1] ? process_backlog+0x195/0x750 [ 342.505873][ C1] __netif_receive_skb+0x2c/0x1d0 [ 342.510876][ C1] process_backlog+0x206/0x750 [ 342.515618][ C1] ? net_rx_action+0x27b/0x1110 [ 342.520451][ C1] ? lockdep_hardirqs_on+0x19e/0x5e0 [ 342.525716][ C1] net_rx_action+0x508/0x1110 [ 342.530389][ C1] ? napi_busy_loop+0x970/0x970 [ 342.535218][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 342.540740][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 342.546709][ C1] ? trace_hardirqs_on+0x67/0x240 [ 342.551713][ C1] __do_softirq+0x262/0x98c [ 342.556211][ C1] ? takeover_tasklets+0x820/0x820 [ 342.561300][ C1] run_ksoftirqd+0x8e/0x110 [ 342.565782][ C1] smpboot_thread_fn+0x6a3/0xa40 [ 342.570718][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 342.576939][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 342.583159][ C1] ? __kthread_parkme+0x108/0x1c0 [ 342.588170][ C1] ? __kasan_check_read+0x11/0x20 [ 342.593173][ C1] kthread+0x361/0x430 [ 342.597218][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 342.603433][ C1] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 342.609132][ C1] ret_from_fork+0x24/0x30 [ 342.613523][ C1] irq event stamp: 907160 [ 342.617831][ C1] hardirqs last enabled at (907160): [] kfree+0x226/0x2c0 [ 342.626567][ C1] hardirqs last disabled at (907159): [] kfree+0x73/0x2c0 [ 342.635217][ C1] softirqs last enabled at (907068): [] __do_softirq+0x6cd/0x98c [ 342.644573][ C1] softirqs last disabled at (907073): [] run_ksoftirqd+0x8e/0x110 [ 342.653910][ C1] ---[ end trace 09ac59d09087d707 ]--- [ 342.659389][ C1] ------------[ cut here ]------------ [ 342.664842][ C1] WARNING: CPU: 1 PID: 16 at kernel/locking/mutex.c:737 mutex_unlock+0x1d/0x30 [ 342.673754][ C1] Modules linked in: [ 342.677629][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B W 5.4.0-rc6-next-20191108 #0 [ 342.687499][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.697556][ C1] RIP: 0010:mutex_unlock+0x1d/0x30 [ 342.702644][ C1] Code: 4c 89 ff e8 95 17 58 fa e9 8c fb ff ff 55 65 8b 05 b0 78 aa 78 a9 00 ff 1f 00 48 89 e5 75 0b 48 8b 75 08 e8 45 f9 ff ff 5d c3 <0f> 0b 48 8b 75 08 e8 38 f9 ff ff 5d c3 66 0f 1f 44 00 00 48 b8 00 [ 342.722233][ C1] RSP: 0018:ffff8880a98f7068 EFLAGS: 00010006 [ 342.728288][ C1] RAX: 0000000000000303 RBX: 1ffff1101531ee0f RCX: ffffffff816a751d [ 342.736244][ C1] RDX: 0000000000000100 RSI: ffffffff816a757f RDI: ffffffff88fc9de0 [ 342.744191][ C1] RBP: ffff8880a98f7068 R08: ffff8880a98dc440 R09: 0000000000000000 [ 342.752138][ C1] R10: fffffbfff11f93bc R11: ffffffff88fc9de7 R12: 0000000000000001 [ 342.760093][ C1] R13: 0000000000000000 R14: ffffffff87579000 R15: 000000000000058b [ 342.768045][ C1] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 342.776948][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 342.783507][ C1] CR2: 0000001b2c528000 CR3: 000000009cf87000 CR4: 00000000001426e0 [ 342.791469][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 342.799418][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 342.807376][ C1] Call Trace: [ 342.810663][ C1] __crash_kexec+0x10b/0x200 [ 342.815249][ C1] ? kexec_crash_loaded+0x20/0x20 [ 342.820253][ C1] ? trace_hardirqs_off+0x62/0x240 [ 342.825347][ C1] ? __kasan_check_read+0x11/0x20 [ 342.830375][ C1] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 342.836165][ C1] ? __printk_safe_flush+0x31e/0x3a0 [ 342.841432][ C1] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 342.847335][ C1] ? find_next_bit+0x107/0x130 [ 342.852081][ C1] ? cpumask_next+0x41/0x50 [ 342.856559][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 342.862256][ C1] ? printk_safe_flush+0xf2/0x140 [ 342.867260][ C1] ? mutex_trylock+0x1d0/0x2f0 [ 342.872026][ C1] panic+0x308/0x75c [ 342.875907][ C1] ? add_taint.cold+0x16/0x16 [ 342.880562][ C1] ? printk+0xba/0xed [ 342.884525][ C1] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 342.889963][ C1] ? __warn.cold+0x14/0x35 [ 342.894360][ C1] ? __warn+0xd9/0x1d0 [ 342.898413][ C1] ? mutex_trylock+0x279/0x2f0 [ 342.903155][ C1] __warn.cold+0x2f/0x35 [ 342.907378][ C1] ? report_bug.cold+0x63/0xb2 [ 342.912118][ C1] ? mutex_trylock+0x279/0x2f0 [ 342.916859][ C1] report_bug+0x289/0x300 [ 342.921165][ C1] do_error_trap+0x11b/0x200 [ 342.925733][ C1] do_invalid_op+0x37/0x50 [ 342.930127][ C1] ? mutex_trylock+0x279/0x2f0 [ 342.934868][ C1] invalid_op+0x23/0x30 [ 342.939003][ C1] RIP: 0010:mutex_trylock+0x279/0x2f0 [ 342.944359][ C1] Code: c9 41 b8 01 00 00 00 31 c9 ba 01 00 00 00 31 f6 e8 dc 02 02 fa 58 48 8d 65 d8 b8 01 00 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 <0f> 0b e9 0c fe ff ff 48 c7 c7 a0 91 b0 8a 48 89 4d d0 e8 40 0c 58 [ 342.963939][ C1] RSP: 0018:ffff8880a98f7470 EFLAGS: 00010006 [ 342.969999][ C1] RAX: 0000000000000302 RBX: 1ffff1101531ee96 RCX: 0000000000000004 [ 342.977958][ C1] RDX: 0000000000000100 RSI: ffffffff816a7505 RDI: ffffffff88fc9de0 [ 342.985912][ C1] RBP: ffff8880a98f74a0 R08: 0000000000000001 R09: fffffbfff11f471d [ 342.993863][ C1] R10: fffffbfff11f471c R11: ffffffff88fa38e3 R12: ffffffff8ab091a0 [ 343.001811][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff88fc9de0 [ 343.009786][ C1] ? __crash_kexec+0x85/0x200 [ 343.014448][ C1] __crash_kexec+0x91/0x200 [ 343.018931][ C1] ? kexec_crash_loaded+0x20/0x20 [ 343.023936][ C1] ? trace_hardirqs_off+0x62/0x240 [ 343.029028][ C1] ? __kasan_check_read+0x11/0x20 [ 343.034034][ C1] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 343.039818][ C1] ? __printk_safe_flush+0x31e/0x3a0 [ 343.045093][ C1] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 343.050799][ C1] ? find_next_bit+0x107/0x130 [ 343.055543][ C1] ? cpumask_next+0x41/0x50 [ 343.060021][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 343.065716][ C1] ? printk_safe_flush+0xf2/0x140 [ 343.070719][ C1] panic+0x308/0x75c [ 343.074594][ C1] ? add_taint.cold+0x16/0x16 [ 343.079247][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 343.084248][ C1] ? trace_hardirqs_off+0x62/0x240 [ 343.089335][ C1] ? trace_hardirqs_off+0x59/0x240 [ 343.094425][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 343.099428][ C1] end_report+0x47/0x4f [ 343.103562][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 343.108563][ C1] __kasan_report.cold+0xe/0x41 [ 343.113429][ C1] ? can_rcv_filter+0x200/0x8e0 [ 343.118259][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 343.123263][ C1] kasan_report+0x12/0x20 [ 343.127571][ C1] __asan_report_load8_noabort+0x14/0x20 [ 343.133196][ C1] __lock_acquire+0x3a8b/0x4a00 [ 343.138026][ C1] ? lock_downgrade+0x920/0x920 [ 343.142856][ C1] ? mark_held_locks+0xf0/0xf0 [ 343.147597][ C1] ? trace_hardirqs_off+0x62/0x240 [ 343.152684][ C1] lock_acquire+0x190/0x410 [ 343.157163][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 343.162789][ C1] _raw_spin_lock_bh+0x33/0x50 [ 343.167530][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 343.173139][ C1] j1939_session_get_by_addr+0x2d/0x60 [ 343.178577][ C1] j1939_xtp_rx_abort_one+0x8d/0x100 [ 343.183840][ C1] ? j1939_ecu_get_by_addr_locked+0x83/0xf0 [ 343.189708][ C1] j1939_tp_recv+0x513/0x9b0 [ 343.194274][ C1] j1939_can_recv+0x4bb/0x620 [ 343.198942][ C1] can_rcv_filter+0x292/0x8e0 [ 343.203596][ C1] can_receive+0x2e7/0x530 [ 343.207990][ C1] can_rcv+0x133/0x1b0 [ 343.212045][ C1] ? can_receive+0x530/0x530 [ 343.216615][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 343.222483][ C1] ? __netif_receive_skb_core+0x3330/0x3330 [ 343.228370][ C1] ? lock_acquire+0x190/0x410 [ 343.233022][ C1] ? process_backlog+0x195/0x750 [ 343.237937][ C1] __netif_receive_skb+0x2c/0x1d0 [ 343.242953][ C1] process_backlog+0x206/0x750 [ 343.247692][ C1] ? net_rx_action+0x27b/0x1110 [ 343.252518][ C1] ? lockdep_hardirqs_on+0x19e/0x5e0 [ 343.257781][ C1] net_rx_action+0x508/0x1110 [ 343.262437][ C1] ? napi_busy_loop+0x970/0x970 [ 343.267267][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 343.272794][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 343.279011][ C1] ? trace_hardirqs_on+0x67/0x240 [ 343.284012][ C1] __do_softirq+0x262/0x98c [ 343.288494][ C1] ? takeover_tasklets+0x820/0x820 [ 343.293584][ C1] run_ksoftirqd+0x8e/0x110 [ 343.298065][ C1] smpboot_thread_fn+0x6a3/0xa40 [ 343.302979][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 343.309196][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 343.315414][ C1] ? __kthread_parkme+0x108/0x1c0 [ 343.320413][ C1] ? __kasan_check_read+0x11/0x20 [ 343.325416][ C1] kthread+0x361/0x430 [ 343.329460][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 343.335687][ C1] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 343.341388][ C1] ret_from_fork+0x24/0x30 [ 343.345783][ C1] irq event stamp: 907160 [ 343.350089][ C1] hardirqs last enabled at (907160): [] kfree+0x226/0x2c0 [ 343.358821][ C1] hardirqs last disabled at (907159): [] kfree+0x73/0x2c0 [ 343.367471][ C1] softirqs last enabled at (907068): [] __do_softirq+0x6cd/0x98c [ 343.376814][ C1] softirqs last disabled at (907073): [] run_ksoftirqd+0x8e/0x110 [ 343.386155][ C1] ---[ end trace 09ac59d09087d708 ]--- [ 343.392963][ C1] Kernel Offset: disabled [ 343.397304][ C1] Rebooting in 86400 seconds..