[ 59.117116][ T26] audit: type=1800 audit(1573381027.550:26): pid=7822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 59.158456][ T26] audit: type=1800 audit(1573381027.550:27): pid=7822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 59.185964][ T26] audit: type=1800 audit(1573381027.560:28): pid=7822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 60.046762][ T26] audit: type=1800 audit(1573381028.520:29): pid=7822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2019/11/10 10:17:15 fuzzer started 2019/11/10 10:17:17 dialing manager at 10.128.0.105:33901 2019/11/10 10:17:17 syscalls: 2553 2019/11/10 10:17:17 code coverage: enabled 2019/11/10 10:17:17 comparison tracing: enabled 2019/11/10 10:17:17 extra coverage: extra coverage is not supported by the kernel 2019/11/10 10:17:17 setuid sandbox: enabled 2019/11/10 10:17:17 namespace sandbox: enabled 2019/11/10 10:17:17 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/10 10:17:17 fault injection: enabled 2019/11/10 10:17:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/10 10:17:17 net packet injection: enabled 2019/11/10 10:17:17 net device setup: enabled 2019/11/10 10:17:17 concurrency sanitizer: enabled 2019/11/10 10:17:17 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 79.118760][ T7991] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/10 10:17:33 adding functions to KCSAN blacklist: 'inet_putpeer' 'sit_tunnel_xmit' 'mem_cgroup_select_victim_node' 'dd_has_work' 'tomoyo_supervisor' 'mod_timer' 'taskstats_exit' '__blk_queue_split' 'generic_update_time' 'snd_seq_timer_get_cur_tick' 'blk_stat_add' '__find_get_block' 'process_srcu' 'do_exit' 'audit_log_start' 'futex_wait_queue_me' 'ext4_mb_find_by_goal' 'shmem_file_read_iter' '__add_to_page_cache_locked' 'find_next_bit' 'generic_write_end' 'blk_mq_get_request' 'tick_nohz_idle_stop_tick' 'do_mpage_readpage' 'osq_lock' 'watchdog' 'tick_do_update_jiffies64' 'ext4_nonda_switch' 'pcpu_alloc' 'icmp_global_allow' 'blk_mq_run_hw_queue' 'rcu_gp_fqs_loop' 'ext4_mb_good_group' 'list_lru_count_one' 'xas_clear_mark' 'tick_sched_do_timer' 'ext4_mark_iloc_dirty' 'fsnotify' '__alloc_file' 'd_instantiate_new' 'snd_ctl_notify' 'page_counter_charge' '__ext4_new_inode' 'ep_poll' 'copy_process' 'ext4_free_inodes_count' 'do_syslog' 'kauditd_thread' 'echo_char' 'kvm_arch_vcpu_load' '__dev_queue_xmit' 'balance_dirty_pages' 'rcu_gp_fqs_check_wake' 'snd_seq_prioq_cell_out' 'alloc_empty_file' 'ip_finish_output2' 'snd_seq_check_queue' 'pipe_poll' 'ktime_get_seconds' 'p9_poll_workfn' 'find_get_pages_range_tag' 'timer_clear_idle' '__hrtimer_run_queues' 'poll_schedule_timeout' 'blk_mq_sched_dispatch_requests' 'fasync_remove_entry' 'ext4_da_write_end' 'lookup_fast' 'evict' 'do_readlinkat' 'tcp_add_backlog' 'do_wait' 'do_nanosleep' 'shmem_getpage_gfp' 'ktime_get_real_seconds' 'inactive_list_is_low' 'add_timer' '__delete_from_page_cache' 'run_timer_softirq' 'dnotify_flush' 'ksys_read' 'ext4_free_inode' 'xas_find_marked' 'queue_access_lock' 'pipe_wait' 'yama_ptracer_del' 'generic_permission' 'lruvec_lru_size' 'pid_update_inode' '__perf_event_overflow' 'generic_fillattr' 'blk_mq_dispatch_rq_list' 'n_tty_receive_buf_common' '__snd_rawmidi_transmit_ack' 'ext4_has_free_clusters' 'free_pid' 'commit_echoes' 'percpu_counter_add_batch' 'wbt_issue' 'vm_area_dup' 'task_dump_owner' 10:21:38 executing program 0: [ 330.315574][ T7995] IPVS: ftp: loaded support on port[0] = 21 10:21:38 executing program 1: [ 330.420951][ T7995] chnl_net:caif_netlink_parms(): no params data found [ 330.455127][ T7995] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.462535][ T7995] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.471795][ T7995] device bridge_slave_0 entered promiscuous mode [ 330.479645][ T7995] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.486820][ T7995] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.495444][ T7995] device bridge_slave_1 entered promiscuous mode [ 330.516385][ T7995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.526889][ T7995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.549188][ T7995] team0: Port device team_slave_0 added [ 330.555873][ T7995] team0: Port device team_slave_1 added [ 330.591207][ T8000] IPVS: ftp: loaded support on port[0] = 21 10:21:39 executing program 2: [ 330.690283][ T7995] device hsr_slave_0 entered promiscuous mode [ 330.728061][ T7995] device hsr_slave_1 entered promiscuous mode [ 330.864688][ T8002] IPVS: ftp: loaded support on port[0] = 21 [ 330.912676][ T7995] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.919888][ T7995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.927249][ T7995] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.934472][ T7995] bridge0: port 1(bridge_slave_0) entered forwarding state 10:21:39 executing program 3: [ 331.214193][ T8000] chnl_net:caif_netlink_parms(): no params data found [ 331.409410][ T8000] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.416560][ T8000] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.467884][ T8000] device bridge_slave_0 entered promiscuous mode [ 331.501301][ T7995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.518480][ T7998] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.528361][ T7998] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.569342][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 331.651906][ T8000] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.681620][ T8000] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.699844][ T8000] device bridge_slave_1 entered promiscuous mode [ 331.736864][ T8002] chnl_net:caif_netlink_parms(): no params data found [ 331.781646][ T7995] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.799872][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.819616][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.869186][ T8000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.904649][ T8031] IPVS: ftp: loaded support on port[0] = 21 [ 331.933667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.948347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.956739][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.963820][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.028428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.058350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.066805][ T12] bridge0: port 2(bridge_slave_1) entered blocking state 10:21:40 executing program 4: [ 332.073911][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.148372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.157433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.203946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.240026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.270039][ T8000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.312333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.343366][ T8002] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.352889][ T8002] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.398767][ T8002] device bridge_slave_0 entered promiscuous mode [ 332.428015][ T8002] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.435158][ T8002] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.488488][ T8002] device bridge_slave_1 entered promiscuous mode [ 332.522161][ T8000] team0: Port device team_slave_0 added [ 332.529086][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.549509][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.580593][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.600639][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.631323][ T7995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.652232][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.681571][ T8000] team0: Port device team_slave_1 added [ 332.692092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.703559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.720416][ T8037] IPVS: ftp: loaded support on port[0] = 21 10:21:41 executing program 5: [ 332.752022][ T7995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.763720][ T8002] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.812469][ T8000] device hsr_slave_0 entered promiscuous mode [ 332.858327][ T8000] device hsr_slave_1 entered promiscuous mode [ 332.897895][ T8000] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.905725][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.913297][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.926877][ T8002] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.952537][ T8048] IPVS: ftp: loaded support on port[0] = 21 [ 333.020767][ T8002] team0: Port device team_slave_0 added [ 333.081286][ T8002] team0: Port device team_slave_1 added [ 333.163185][ T8031] chnl_net:caif_netlink_parms(): no params data found [ 333.303049][ T8002] device hsr_slave_0 entered promiscuous mode 10:21:41 executing program 0: [ 333.378272][ T8002] device hsr_slave_1 entered promiscuous mode [ 333.429143][ T8002] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.631449][ T8000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.663615][ T8037] chnl_net:caif_netlink_parms(): no params data found 10:21:42 executing program 0: [ 333.711829][ T8000] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.811695][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.823883][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.988934][ T8031] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.011561][ T8031] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.067081][ T8031] device bridge_slave_0 entered promiscuous mode 10:21:42 executing program 0: [ 334.138341][ T8048] chnl_net:caif_netlink_parms(): no params data found [ 334.151696][ T8037] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.187842][ T8037] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.195700][ T8037] device bridge_slave_0 entered promiscuous mode [ 334.258759][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.267403][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.328241][ T2922] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.335303][ T2922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.383226][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.427142][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 10:21:42 executing program 0: [ 334.475336][ T2922] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.482525][ T2922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.588217][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.597270][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.658828][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.667442][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.728724][ T8031] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.735793][ T8031] bridge0: port 2(bridge_slave_1) entered disabled state 10:21:43 executing program 0: [ 334.777008][ T8031] device bridge_slave_1 entered promiscuous mode [ 334.883738][ T8000] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 334.925064][ T8000] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.978344][ T8037] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.985454][ T8037] bridge0: port 2(bridge_slave_1) entered disabled state 10:21:43 executing program 0: [ 335.035465][ T8037] device bridge_slave_1 entered promiscuous mode [ 335.078068][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.086203][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.119191][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.158913][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.175567][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.197115][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 10:21:43 executing program 0: [ 335.242448][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.278496][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.368835][ T8002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.391653][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.426226][ T8031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.522417][ T8002] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.615913][ T8000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.667638][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.698518][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.706254][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.788008][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.797403][ T8037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.849186][ T8031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.929250][ T8037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.976589][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.009808][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.068139][ T8102] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.075222][ T8102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.118395][ T8048] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.125562][ T8048] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.168702][ T8048] device bridge_slave_0 entered promiscuous mode [ 336.193284][ T8031] team0: Port device team_slave_0 added [ 336.228523][ T8031] team0: Port device team_slave_1 added [ 336.279675][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.312683][ T8048] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.332199][ T8048] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.378749][ T8048] device bridge_slave_1 entered promiscuous mode [ 336.518509][ T8048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.547614][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.605782][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.634609][ T8020] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.641765][ T8020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.671166][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.691408][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.709086][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.729050][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.746888][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.789839][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 10:21:45 executing program 1: [ 336.831307][ T8037] team0: Port device team_slave_0 added [ 336.848075][ T8048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.888275][ T8037] team0: Port device team_slave_1 added [ 336.941098][ T8031] device hsr_slave_0 entered promiscuous mode [ 336.978248][ T8031] device hsr_slave_1 entered promiscuous mode [ 337.027867][ T8031] debugfs: Directory 'hsr0' with parent '/' already present! [ 337.035411][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.044134][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.052731][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.061008][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.069604][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.078734][ T8002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.112255][ T8048] team0: Port device team_slave_0 added [ 337.138385][ T8048] team0: Port device team_slave_1 added [ 337.176422][ T8002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.240250][ T8037] device hsr_slave_0 entered promiscuous mode [ 337.258270][ T8037] device hsr_slave_1 entered promiscuous mode [ 337.307906][ T8037] debugfs: Directory 'hsr0' with parent '/' already present! [ 337.356640][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.378185][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.450507][ T8048] device hsr_slave_0 entered promiscuous mode [ 337.498141][ T8048] device hsr_slave_1 entered promiscuous mode [ 337.517983][ T8048] debugfs: Directory 'hsr0' with parent '/' already present! [ 337.817289][ T8031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.950287][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.971105][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:21:46 executing program 2: [ 338.091474][ T8031] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.318722][ T8048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.325975][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.348377][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.438141][ T8030] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.445354][ T8030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.590626][ T8037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.622126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.658499][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.667088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.768293][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.775359][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.882740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.938793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.027985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.036610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.138814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.147453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.294917][ T8048] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.388095][ T8037] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.395225][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.408828][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.417106][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.552112][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.598761][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.668369][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.732297][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.788476][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.796265][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.893207][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.992381][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.018570][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.027125][ T8033] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.034195][ T8033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.182188][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.248379][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.256866][ T8033] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.263953][ T8033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.408518][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.477991][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.487038][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.602417][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.658228][ T8033] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.665302][ T8033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.768511][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.842388][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.898271][ T8033] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.905347][ T8033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.996147][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.068939][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.145015][ T8048] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.207837][ T8048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.271958][ T8031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.308326][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.316872][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.378490][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.418542][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.482457][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.522186][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.568913][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.610461][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.662820][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.709108][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.742259][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.768742][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.788726][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.829990][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.882573][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.932523][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.957382][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.983802][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.015008][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.046542][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.055335][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.068525][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.076643][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.088808][ T8037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.113388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.127376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.135180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.143257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.155037][ T8048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.167185][ T8037] 8021q: adding VLAN 0 to HW filter on device batadv0 10:21:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/195, 0xc3}], 0x1, 0x0) 10:21:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfde5) recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/73, 0x35f}, {0x0}], 0x2}}], 0x75c, 0x0, 0x0) 10:21:50 executing program 0: 10:21:50 executing program 1: 10:21:50 executing program 2: 10:21:50 executing program 5: 10:21:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="a3", 0x1}], 0x1}}], 0x2, 0x28800) 10:21:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000640)={0x3, &(0x7f0000000680)=[{0x0, 0x0, 0x80}, {0x5, 0x4, 0xff}, {0x0, 0x40, 0x3f, 0x4}, {0x8, 0x0, 0xd1, 0x2}, {0x2, 0x0, 0x59, 0x2}, {0x401, 0x3f, 0x1, 0x4002}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000eed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="fbddc0cad737fef9b5096267112c0a9656b227a7258d606cf003072d", 0x218}, {&(0x7f0000001300)="af22d7abc7c99cd0ef7f7993f68393e8cac585de7b6f1dd7ca5a4ca1fa16dc2d26a79148114bab1baa462f55fe25c5520c5f464b00b9caa57f1a3d02331b336ff6389772986130ed809ebd61c20945f06118c159fa237fa5b72048f84c9ab257d8e3b8e4edc6fcbfc4a1a40d830b4f2964c5d31e1afd70ef294261f77037355b19f00b2120a12b27c38965d395f8236511e338975209a91a70b1310281b65e9bb91f15820417a19f5a84819ed2", 0xad}], 0x2}}], 0x1, 0x4001) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) memfd_create(&(0x7f0000000600)='+lo.cpusetvboxnet1&\x00', 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000100)) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x80, 0x3, 0x8}}, 0x14) ioctl$TUNSETLINK(r2, 0x400454cd, 0x483) r3 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000100)) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x80, 0x3, 0x8}}, 0x14) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000500)={'nat\x00'}, &(0x7f0000000580)=0x78) sched_setattr(0x0, &(0x7f00000005c0)={0x30, 0x1, 0x1, 0x3, 0x45, 0x4}, 0x0) ptrace$getregset(0x4204, 0x0, 0x100, &(0x7f0000000180)={&(0x7f0000000040)=""/87, 0x57}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) ioctl$DRM_IOCTL_VERSION(r5, 0xc0406400, &(0x7f00000004c0)={0x1, 0xb50, 0x3, 0xbb, &(0x7f00000002c0)=""/187, 0x15, &(0x7f0000000380)=""/21, 0x17, &(0x7f0000000440)=""/23}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 10:21:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r4 = accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf", 0x69, 0x0, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, 0x0, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x2) r11 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r11, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r12 = socket(0xa, 0x1, 0x0) r13 = dup(0xffffffffffffffff) write$cgroup_int(r13, 0x0, 0x0) r14 = socket$inet6_udplite(0xa, 0x2, 0x88) r15 = socket$inet6(0xa, 0x802, 0x0) dup3(r14, r15, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000740)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r10, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000500)=0xfffffffffffffef6) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:21:51 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@case_sensitive_no='case_sensitive=no'}], [{@smackfshat={'smackfshat', 0x3d, '/dev/ion\x00'}}]}) 10:21:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 342.731872][ T8282] __ntfs_error: 1 callbacks suppressed [ 342.731890][ T8282] ntfs: (device loop5): parse_options(): Unrecognized mount option smackfshat. [ 342.772694][ C1] hrtimer: interrupt took 37817 ns 10:21:51 executing program 3: truncate(0x0, 0xfffffffffffffffb) [ 342.885559][ T8282] ntfs: (device loop5): parse_options(): Unrecognized mount option smackfshat. 10:21:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmdt(r0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)=@un=@abs, 0x80) 10:21:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8ce6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b30077f70a7c0f30f66157a96aae000000000800", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18cb8810f97c97644ab8a700"}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:21:51 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$tipc(0x1e, 0x2, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x201c, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xfffffd25}]) 10:21:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000640)={0x3, &(0x7f0000000680)=[{0x0, 0x0, 0x80}, {0x5, 0x4, 0xff}, {0x0, 0x40, 0x3f, 0x4}, {0x8, 0x0, 0xd1, 0x2}, {0x2, 0x0, 0x59, 0x2}, {0x401, 0x3f, 0x1, 0x4002}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000eed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="fbddc0cad737fef9b5096267112c0a9656b227a7258d606cf003072d", 0x218}, {&(0x7f0000001300)="af22d7abc7c99cd0ef7f7993f68393e8cac585de7b6f1dd7ca5a4ca1fa16dc2d26a79148114bab1baa462f55fe25c5520c5f464b00b9caa57f1a3d02331b336ff6389772986130ed809ebd61c20945f06118c159fa237fa5b72048f84c9ab257d8e3b8e4edc6fcbfc4a1a40d830b4f2964c5d31e1afd70ef294261f77037355b19f00b2120a12b27c38965d395f8236511e338975209a91a70b1310281b65e9bb91f15820417a19f5a84819ed2", 0xad}], 0x2}}], 0x1, 0x4001) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) memfd_create(&(0x7f0000000600)='+lo.cpusetvboxnet1&\x00', 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000100)) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x80, 0x3, 0x8}}, 0x14) ioctl$TUNSETLINK(r2, 0x400454cd, 0x483) r3 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000100)) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x80, 0x3, 0x8}}, 0x14) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000500)={'nat\x00'}, &(0x7f0000000580)=0x78) sched_setattr(0x0, &(0x7f00000005c0)={0x30, 0x1, 0x1, 0x3, 0x45, 0x4}, 0x0) ptrace$getregset(0x4204, 0x0, 0x100, &(0x7f0000000180)={&(0x7f0000000040)=""/87, 0x57}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) ioctl$DRM_IOCTL_VERSION(r5, 0xc0406400, &(0x7f00000004c0)={0x1, 0xb50, 0x3, 0xbb, &(0x7f00000002c0)=""/187, 0x15, &(0x7f0000000380)=""/21, 0x17, &(0x7f0000000440)=""/23}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 10:21:51 executing program 4: getxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000500000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:21:52 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e1549d5a0d62c0cfb859ee44676e1f733dfa844edf195142d104489ab00c39a34db20014bdc10c47541f4e77f4658bacce0c6d8b6bf2bf2512712e179c8824d928ec548c420", 0x80}], 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) [ 343.556864][ T8327] EXT4-fs (loop4): Unrecognized mount option "./&" or missing value [ 343.580815][ T8327] EXT4-fs (loop4): failed to parse options in superblock: ./& [ 343.589453][ T8327] EXT4-fs (loop4): bad geometry: first data block 1280 is beyond end of filesystem (1080) 10:21:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffd7a, 0x0, 0x14f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, 0x0, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x2) r11 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r11, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r12 = socket(0xa, 0x1, 0x0) r13 = dup(0xffffffffffffffff) write$cgroup_int(r13, 0x0, 0x0) r14 = socket$inet6_udplite(0xa, 0x2, 0x88) r15 = socket$inet6(0xa, 0x802, 0x0) dup3(r14, r15, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000740)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r10, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000500)=0xfffffffffffffef6) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:21:52 executing program 4: ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:21:52 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) r2 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r3, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000004c0)={0x80000001, 0x3, 0x0, [{0x0, 0x101, 0x4, 0x7f, 0x0, 0x4, 0x5}, {0x7fff, 0x0, 0x3, 0x5}, {0x7, 0x0, 0x7fffffff, 0x20}]}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r4, 0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000000) r7 = request_key(0x0, &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 10:21:52 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e1549d5a0d62c0cfb859ee44676e1f733dfa844edf195142d104489ab00c39a34db20014bdc10c47541f4e77f4658bacce0c6d8b6bf2bf2512712e179c8824d928ec548c420", 0x80}], 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) [ 343.928515][ T8350] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:21:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000640)={0x3, &(0x7f0000000680)=[{0x0, 0x0, 0x80}, {0x5, 0x4, 0xff}, {0x0, 0x40, 0x3f, 0x4}, {0x8, 0x0, 0xd1, 0x2}, {0x2, 0x0, 0x59, 0x2}, {0x401, 0x3f, 0x1, 0x4002}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000eed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="fbddc0cad737fef9b5096267112c0a9656b227a7258d606cf003072d", 0x218}, {&(0x7f0000001300)="af22d7abc7c99cd0ef7f7993f68393e8cac585de7b6f1dd7ca5a4ca1fa16dc2d26a79148114bab1baa462f55fe25c5520c5f464b00b9caa57f1a3d02331b336ff6389772986130ed809ebd61c20945f06118c159fa237fa5b72048f84c9ab257d8e3b8e4edc6fcbfc4a1a40d830b4f2964c5d31e1afd70ef294261f77037355b19f00b2120a12b27c38965d395f8236511e338975209a91a70b1310281b65e9bb91f15820417a19f5a84819ed2", 0xad}], 0x2}}], 0x1, 0x4001) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) memfd_create(&(0x7f0000000600)='+lo.cpusetvboxnet1&\x00', 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000100)) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x80, 0x3, 0x8}}, 0x14) ioctl$TUNSETLINK(r2, 0x400454cd, 0x483) r3 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000100)) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x80, 0x3, 0x8}}, 0x14) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000500)={'nat\x00'}, &(0x7f0000000580)=0x78) sched_setattr(0x0, &(0x7f00000005c0)={0x30, 0x1, 0x1, 0x3, 0x45, 0x4}, 0x0) ptrace$getregset(0x4204, 0x0, 0x100, &(0x7f0000000180)={&(0x7f0000000040)=""/87, 0x57}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) ioctl$DRM_IOCTL_VERSION(r5, 0xc0406400, &(0x7f00000004c0)={0x1, 0xb50, 0x3, 0xbb, &(0x7f00000002c0)=""/187, 0x15, &(0x7f0000000380)=""/21, 0x17, &(0x7f0000000440)=""/23}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 10:21:52 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x0, 0x8012, r1, 0x0) 10:21:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffd7a, 0x0, 0x14f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000004c0)={0x80000001, 0x3, 0x0, [{0x0, 0x101, 0x4, 0x7f, 0x0, 0x4, 0x5}, {0x7fff, 0x0, 0x3, 0x5}, {0x7, 0x0, 0x7fffffff, 0x20}]}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r4, 0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000000) r7 = request_key(0x0, &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 10:21:52 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x0, 0x8012, r1, 0x0) 10:21:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffd7a, 0x0, 0x14f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000004c0)={0x80000001, 0x3, 0x0, [{0x0, 0x101, 0x4, 0x7f, 0x0, 0x4, 0x5}, {0x7fff, 0x0, 0x3, 0x5}, {0x7, 0x0, 0x7fffffff, 0x20}]}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r4, 0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000000) r7 = request_key(0x0, &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 10:21:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x80) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 10:21:53 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x89226cd3b198650, 0x0) 10:21:53 executing program 1: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000040)) socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0xe09, r1) accept4$nfc_llcp(r2, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x80000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='uid_map\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r4 = fcntl$dupfd(r3, 0x0, r3) recvfrom$rose(r4, &(0x7f0000000140)=""/141, 0x8d, 0x10000, &(0x7f0000000200)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x0, [@default, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x40) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000002c0)={0xffff, 0x6}) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000140)=""/141, 0x8d, 0x10000, &(0x7f0000000200)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x0, [@default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x40) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000180)={0x1000000000a, 0x0}) 10:21:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000440)=0x0) io_destroy(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 10:21:53 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp863'}}, {@case_sensitive_no='case_sensitive=no'}], [{@smackfshat={'smackfshat', 0x3d, '/dev/ion\x00'}}]}) 10:21:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) [ 345.005232][ T8412] ntfs: (device loop3): parse_options(): Unrecognized mount option smackfshat. [ 345.123961][ T8412] ntfs: (device loop3): parse_options(): Unrecognized mount option smackfshat. 10:21:53 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) r2 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r3, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000004c0)={0x80000001, 0x3, 0x0, [{0x0, 0x101, 0x4, 0x7f, 0x0, 0x4, 0x5}, {0x7fff, 0x0, 0x3, 0x5}, {0x7, 0x0, 0x7fffffff, 0x20}]}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r4, 0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000000) r7 = request_key(0x0, &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 10:21:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x80) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 10:21:53 executing program 3: [ 345.313454][ T8417] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 345.381311][ T8417] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 345.453674][ T8417] loop1: p2 < > 10:21:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 10:21:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000440)=0x0) io_destroy(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 10:21:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000440)=0x0) io_destroy(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 10:21:54 executing program 4: 10:21:54 executing program 1: 10:21:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x80) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 10:21:54 executing program 2: 10:21:54 executing program 4: 10:21:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0xfd}}, 0x8) 10:21:54 executing program 2: 10:21:54 executing program 0: 10:21:54 executing program 5: 10:21:54 executing program 4: 10:21:55 executing program 3: 10:21:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0xfd}}, 0x8) 10:21:55 executing program 2: 10:21:55 executing program 0: 10:21:55 executing program 5: 10:21:55 executing program 4: 10:21:55 executing program 3: 10:21:55 executing program 1: 10:21:55 executing program 2: 10:21:55 executing program 0: 10:21:55 executing program 4: 10:21:55 executing program 3: 10:21:55 executing program 5: 10:21:55 executing program 2: 10:21:55 executing program 1: 10:21:55 executing program 5: 10:21:55 executing program 4: 10:21:55 executing program 0: 10:21:55 executing program 3: 10:21:55 executing program 1: 10:21:56 executing program 4: 10:21:56 executing program 2: 10:21:56 executing program 5: 10:21:56 executing program 3: 10:21:56 executing program 0: 10:21:56 executing program 1: 10:21:56 executing program 4: 10:21:56 executing program 0: 10:21:56 executing program 5: 10:21:56 executing program 3: 10:21:56 executing program 2: 10:21:56 executing program 1: 10:21:56 executing program 4: 10:21:56 executing program 1: 10:21:56 executing program 0: 10:21:56 executing program 2: 10:21:56 executing program 5: 10:21:56 executing program 4: 10:21:56 executing program 3: 10:21:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 10:21:57 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) 10:21:57 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x201, @time={0x0, 0x1c9c380}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0305302, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:21:57 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffe94, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_mreqsrc(r8, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001480)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) write(r9, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 10:21:57 executing program 2: 10:21:57 executing program 4: 10:21:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x11000, 0xb4cd6cadf09dc664) 10:21:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet(0x2, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x2) 10:21:57 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) 10:21:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000003340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 10:21:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:21:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000003340)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, 0x0, 0x166}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 10:21:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfe81}], 0x0, 0x0) 10:21:57 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:21:58 executing program 3: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x0, 0x8, 0x3, 0x800000000000}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 10:21:58 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pipe(0x0) 10:21:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r0, r0, 0x0, 0x3f) 10:21:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) openat(r0, 0x0, 0x400, 0x24) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000240)={0x81, 0x0, 0xfffffffffffffffa, 0x9, 0x2099, 0xfff}) socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x10001) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 349.706222][ T8627] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:21:58 executing program 5: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000791000/0x3000)=nil) [ 349.782270][ T8627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.791659][ T8631] syz-executor.1 (8631): /proc/8628/oom_adj is deprecated, please use /proc/8628/oom_score_adj instead. 10:21:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r0) getpid() syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0xfe80}}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 10:21:58 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="58000000000000001401000007000000"], 0x10}, 0x0) [ 349.849288][ T8636] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 349.857461][ T8636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.872539][ T8643] overlayfs: conflicting lowerdir path 10:21:58 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) [ 350.085512][ T8659] overlayfs: conflicting lowerdir path [ 350.140365][ T8664] ntfs: (device loop4): parse_options(): Invalid uid option argument: 00000000000000060929 10:21:58 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="580000000000000014010000070000000300000004000000", @ANYPTR, @ANYPTR, @ANYBLOB="010000007400000005000000000000000800000000000000050000000000000070000000000000000200000000000000"], 0x58}, 0x0) 10:21:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4e68d5f8) [ 350.218270][ T8664] ntfs: (device loop4): parse_options(): Invalid uid option argument: 00000000000000060929 10:21:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat(0xffffffffffffffff, 0x0, 0x400, 0x24) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000240)={0x81, 0x0, 0xfffffffffffffffa, 0x0, 0x2099, 0xfff}) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x10001) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 10:21:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) [ 350.446415][ T26] audit: type=1804 audit(1573381318.920:31): pid=8673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir235162466/syzkaller.IcPZk5/19/bus" dev="sda1" ino=16591 res=1 [ 350.542992][ T26] audit: type=1804 audit(1573381319.020:32): pid=8680 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir235162466/syzkaller.IcPZk5/19/bus" dev="sda1" ino=16591 res=1 10:21:59 executing program 3: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x0, 0x8, 0x3, 0x800000000000}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 350.874188][ T8697] overlayfs: conflicting lowerdir path 10:21:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:21:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) getpid() syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0xfe80}}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 10:21:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r0) getpid() syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0xfe80}}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 10:21:59 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) 10:21:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe94, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 351.152117][ T8708] debugfs: File 'dropped' in directory 'loop0' already present! [ 351.208134][ T8708] debugfs: File 'msg' in directory 'loop0' already present! [ 351.250770][ T8708] debugfs: File 'trace0' in directory 'loop0' already present! 10:22:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x9, 0x2099, 0xfff}) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/f.le./file0\x00') 10:22:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfe81}], 0x0, 0x0) creat(&(0x7f0000000380)='./file0/file0\x00', 0x0) [ 351.875757][ T8726] overlayfs: conflicting lowerdir path [ 351.919549][ T8730] overlayfs: conflicting lowerdir path 10:22:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x9, 0x2099, 0xfff}) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/f.le./file0\x00') 10:22:00 executing program 3: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x0, 0x8, 0x3, 0x800000000000}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 10:22:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) getpid() syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0xfe80}}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 10:22:00 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 10:22:00 executing program 0: shmget(0x1, 0x3000, 0x54001a06, &(0x7f0000006000/0x3000)=nil) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x49, 0x40080) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x1, {0x0, 0x1c9c380}, 0xa18, 0x2}) chroot(&(0x7f0000000000)='./file0\x00') [ 352.395052][ T8756] debugfs: File 'dropped' in directory 'loop0' already present! 10:22:01 executing program 0: shmget(0x1, 0x3000, 0x54001a06, &(0x7f0000006000/0x3000)=nil) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x49, 0x40080) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x1, {0x0, 0x1c9c380}, 0xa18, 0x2}) chroot(&(0x7f0000000000)='./file0\x00') [ 352.453247][ T8756] debugfs: File 'msg' in directory 'loop0' already present! [ 352.469780][ T8743] overlayfs: conflicting lowerdir path 10:22:01 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 352.600461][ T8756] debugfs: File 'trace0' in directory 'loop0' already present! 10:22:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00', 0x400, 0x24) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x2099, 0xfff}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/f.le./file0\x00') [ 353.085683][ T8772] overlayfs: conflicting lowerdir path [ 353.114942][ T8776] overlayfs: conflicting lowerdir path 10:22:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00', 0x400, 0x24) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x2099, 0xfff}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/f.le./file0\x00') 10:22:01 executing program 1: open(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfe81}], 0x0, 0x0) creat(&(0x7f0000000380)='./file0/file0\x00', 0x0) statfs(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000580)=""/4096) 10:22:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "8cac3a94aa7dfd73c37b6187fc5a11e774c84a936b60a327949ce1273b94266c"}) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) 10:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0x17b], [0x3a]}) 10:22:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00', 0x400, 0x24) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x2099, 0xfff}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/f.le./file0\x00') 10:22:01 executing program 3: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x0, 0x8, 0x3, 0x800000000000}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 353.444754][ T8784] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:22:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x0) open(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x0) 10:22:02 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6ff3b8e849ed39, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001600)={0xac, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r0}}]}, 0xac}, 0x1, 0x0, 0x0, 0x48800}, 0x801) syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) kexec_load(0x1, 0x5, &(0x7f00000003c0)=[{&(0x7f0000000080)="db8e67903922d7de0309e2486f2c730cc4f57fa18d9bd0804da8f3b8d83005b79d949c7ebba2ecefe828dbcd500f6ffdb703ef982e7c0296bd96484683651caee60cdab2dd1a6758f15e", 0x4a, 0x1, 0x1000}, {&(0x7f0000000180)="09c942bd7db53b37ef397f0e47a835262a2d95ce42ee7e618ad36871b3c48eef475f222cc87d7c3fd72b673d127178fea02bf916d004d0a798ac74c53d534bfae7f0960edaf5b7b588b3c52469f34c3325317d09817e99a52db8ac940876bf1cb45f79edcbf1c45eef78c980f877f908ce2003b245e8edc30e8d81bab1036566a903489972beec74732fe84d2ed0e932fd2ab9d54069e2d4692ea7f07079ccc8a4cdfaa7d0312fa8937e1ad94f5851", 0xaf, 0x8, 0xfff}, {&(0x7f00000004c0)="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", 0x1000, 0x400, 0x101}, {&(0x7f0000000240)="75c82008155958e15c2bc2fef1dd88b68219446f9ecef4a259eb8a99bd4894c6f85713c5dcf68705a200096f98109e53035b9954fbf245f5bc54ebe8997349f29d04ab79c2522216ee72cd60ee0f6e9205b8ab89e41400542bd0518d277faf474fe52da763dcf2d6877755f12132625f9eceb94a1d", 0x75, 0x7f, 0x8a2}, {0x0, 0x0, 0x7fffffff, 0xb5e}], 0x2) [ 353.712292][ T8782] overlayfs: conflicting lowerdir path 10:22:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "8cac3a94aa7dfd73c37b6187fc5a11e774c84a936b60a327949ce1273b94266c"}) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) 10:22:02 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6ff3b8e849ed39, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001600)={0x88, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r0}}]}, 0x88}, 0x1, 0x0, 0x0, 0x48800}, 0x801) syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x800) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) kexec_load(0x1, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000080)="db8e67903922d7de0309e2486f2c730cc4f57fa18d9bd0804da8f3b8d83005b79d949c7ebba2ecefe828dbcd500f6ffdb703ef982e7c0296bd96484683651caee6", 0x41, 0x1, 0x1000}, {&(0x7f0000000180)="09c942bd7db53b37ef397f0e47a835262a2d95ce42ee7e618ad36871b3c48eef475f222cc87d7c3fd72b673d127178fea02bf916d004d0a798ac74c53d534bfae7f0960edaf5b7b588b3c52469f34c3325317d09817e99a52db8ac940876bf1cb45f79edcbf1c45eef78c980f877f908ce2003b245e8edc30e8d81bab1036566a903489972beec74732fe84d2ed0e932fd2ab9d54069e2d4692ea7f07079ccc8a4cdfaa7d0312fa8937e1ad94f585164d585860f", 0xb4, 0x8, 0xfff}, {&(0x7f00000004c0)="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", 0x9fc, 0x400, 0x101}, {&(0x7f00000002c0)="931a20ab0d166edcfca0538e053e1585f24b041ecfaf373a195ccca8bdccd128d988ec9ce004622cc0e7e997a93fe84ed057e1b1af9aa9af0c6b5fddee2cd3fbd074190ece05e32cc04f0c91e4bae27544d71e0f58a2f7d4df68b20f79f1acfad1520d7cc9d15db6856ffacfe3cba4df529abc3330ba837058afcfb9ce45915bc12f5455e632be53041747313e27664cbe30679cecf9b9a24ec086291bd428f5f6ce980e72606e0491266716479a", 0xae, 0x7fffffff, 0xb5e}], 0x2) 10:22:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000001280)='/dev/md0\x00', 0x400000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x810000}, {{&(0x7f0000000800)=@caif=@util, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000880)=""/133, 0x85}, {&(0x7f0000000940)=""/156, 0x9c}, {&(0x7f0000000a80)=""/162, 0xa2}, {&(0x7f0000000b40)}, {&(0x7f0000000b80)=""/149, 0x95}], 0x5, &(0x7f0000000d00)=""/165, 0xa5}, 0x8}], 0x2, 0x0, &(0x7f0000001200)) syz_genetlink_get_family_id$tipc(&(0x7f00000012c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, 0x0, 0x4) sendfile(r2, r3, 0x0, 0x2008000fffffffe) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCDELDLCI(r5, 0x8981, &(0x7f0000000080)={'lo\x00', 0x3}) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x6, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x25}, @map={0x18, 0xa, 0x1, 0x0, 0x1}, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f00000000c0)='GPL\x00', 0x4, 0xb0, &(0x7f0000000100)=""/176, 0x0, 0x1, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x0, 0xc, 0x5}, 0x10}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640100000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x125}, 0x48) r6 = getpid() tkill(r6, 0x9) 10:22:02 executing program 4: 10:22:02 executing program 1: 10:22:02 executing program 5: 10:22:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "8cac3a94aa7dfd73c37b6187fc5a11e774c84a936b60a327949ce1273b94266c"}) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) 10:22:02 executing program 1: 10:22:02 executing program 5: 10:22:03 executing program 3: 10:22:03 executing program 4: 10:22:03 executing program 5: 10:22:03 executing program 1: 10:22:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "8cac3a94aa7dfd73c37b6187fc5a11e774c84a936b60a327949ce1273b94266c"}) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) 10:22:03 executing program 0: 10:22:03 executing program 4: 10:22:03 executing program 1: 10:22:03 executing program 0: 10:22:03 executing program 5: 10:22:03 executing program 3: 10:22:03 executing program 2: 10:22:03 executing program 3: 10:22:03 executing program 1: 10:22:03 executing program 0: 10:22:03 executing program 4: 10:22:03 executing program 5: 10:22:04 executing program 3: 10:22:04 executing program 2: 10:22:04 executing program 0: 10:22:04 executing program 1: 10:22:04 executing program 5: 10:22:04 executing program 3: 10:22:04 executing program 4: 10:22:04 executing program 1: 10:22:04 executing program 0: 10:22:04 executing program 3: 10:22:04 executing program 2: 10:22:04 executing program 1: 10:22:04 executing program 5: 10:22:04 executing program 3: 10:22:04 executing program 0: 10:22:04 executing program 4: 10:22:04 executing program 2: 10:22:04 executing program 1: 10:22:05 executing program 5: 10:22:05 executing program 3: 10:22:05 executing program 4: 10:22:05 executing program 0: 10:22:05 executing program 1: 10:22:05 executing program 2: 10:22:05 executing program 5: 10:22:05 executing program 3: 10:22:05 executing program 0: 10:22:05 executing program 5: 10:22:05 executing program 4: 10:22:05 executing program 2: 10:22:05 executing program 3: 10:22:05 executing program 1: 10:22:05 executing program 0: 10:22:05 executing program 2: 10:22:05 executing program 4: 10:22:05 executing program 5: 10:22:05 executing program 3: 10:22:05 executing program 1: 10:22:06 executing program 0: 10:22:06 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000100), 0x4000) r0 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x3c}}, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40010101}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1cc, r0, 0x800, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9c51}}}]}}, {{0x8}, {0x12c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x40000}, 0xc010890) 10:22:06 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfe81}], 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, 0x0) creat(&(0x7f0000000380)='./file0/file0\x00', 0x40) 10:22:06 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000100), 0x4000) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x3c}}, 0x0) 10:22:06 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa77ba05434ae286dd606c48a300142f00fe0300000163c9f795499ad587460a022ce7dce3a90000655800"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000000c0)) 10:22:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)={[{@fat=@fmask={'fmask'}}]}) 10:22:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/184, 0xb8}, {0x0}], 0x2) [ 358.020488][ T8977] FAT-fs (loop5): bogus number of reserved sectors [ 358.057831][ T8977] FAT-fs (loop5): Can't find a valid FAT filesystem 10:22:06 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000100), 0x4000) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x3c}}, 0x0) 10:22:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x0) [ 358.175622][ T8977] FAT-fs (loop5): bogus number of reserved sectors [ 358.228988][ T8977] FAT-fs (loop5): Can't find a valid FAT filesystem 10:22:06 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2102201fd1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:06 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000292, 0x0) 10:22:06 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfe81}], 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, 0x0) creat(&(0x7f0000000380)='./file0/file0\x00', 0x40) 10:22:06 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x1d3, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:22:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:07 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000400000001ea0abff7f00000008000000d41f9ab9000100700000eb0000a0db1e0000000000000000f740000000000000004f030006000020080002000080f5008e24ce6e4ae000a5000003000500001e001e020044eb69050667e32928fdb54c12167d00a7976039f315711a73c188a1f5206ba758e8652a34e0becfdb09e63621c5671ba63758146feff04b7945655c3613074526d4c301b2807c7175780381f29e30edd65564b07832fc9c3c1323061bc73ba2aca225c9be259c8173ca499a92c7ddad1f4b9176ee8432504d94ec1b9e2ce0a992fae6cc892f890a5f5811a870b1874b060010a37b4ed2b7e0e346015e717f9d4a41438089ece64a6fde9eceeff13dc01f20050044bbb3f93f48d6f4a93cd7310531475a04724cad6422c43437adb65165eb89ead586f60e1868bad73335a6b000e7c476488bcacdd02bb19309aebb44d89b5acb54bedb2c19ffffc74d37d2383749951e77e2f58091a9c66176ee34a587b1e9c38b328c9df74a90e7eac6dd24a5cd0c485d511abc0f79ba5e9bb83138221553e76a6d74d04acb76631e109dd284c15dd7771f693e29baae9d2953fd042a34375daf20463759a3cfeb406fef0100000040a746abd0c34f94b462d05a6814be4442002c3d24cde2e28e3b84c2d579fcbb7c5beb895eb4bc952874ae9247419164b08e1a321bba971c6957a96cc7f5cd0902fda2fd1396d5efedba9b8c0ed6656f2f2ae97dd33d3e5421c9cd668ecb07d714fb89c34cd5c95fd098fa93756f82921f652ab3134b8bb6dd0a308c31806d1d6d05053ee82ce150913bb5b10955a8ab0742c33afad6733bdd3247e46494f787f45219b9d51ab6428487f8c8ec9460ae0a4f2b4c388668263678c4fcd72d2c2e28cd9c67ec711a138aa5c9f9881800009b1906f2dd95cb60ec78cf81200029d5b7e8a76930309be3cacea893e16bb9cc9885b76d0f3409d61f7cf3b37cd40a03fb584cb63898aeb0dd5ee5cd4475d3821db27a02ba11cb8a363ac2080835ff483d6f26cf970112cf39c71d9a86f2082805d626fa4a2acb235aa5eb00c019319cb9632f6507ca2ec569c1ad2aefa547acca7703000000345e6fd95cd1bb89452b5b7f3f9bd154aa000164d4c1b92570000000000000000000000c6f970885972a9d550f17c27b257f7187ba68fa0208b09181700b3d2bf1949e6dbdfecc5dc7bce0bbe5d3b4a8e8a70a3e777062e30ba78f03a2e8dc2ab740d14bfca212c4497c8acecb345bd4d80ce4b611685ff5f8aafbfd1fb6a7dd999221ad09622dc29d162c247e03756a9330439f32017f397f630100000035e812c522f6b38f72f775ca544a55c965ca02a397a354d5ce50f3e7cc9474ebcf3fa1d2e8572d62b2b88d717fd4349d0349388c5208a5923082ce3655125416515a3ff12c5ef001f69bb7a907dc1cb39813a555ea5d6d5cb4d9c6e234d318ddbab32c8bb4eb6aa99dc5a2e025019942ab8f5a6b3fdbc7e4b0101f0afed9d59d4abe5befbe3df1529f3ca686056132a918fb774d4f43c8c8000039e25548aad8619f622505a59bea67d788020d7c64eb2f525e091c60dd2a8140ac6fba63b72ebe5535a0284b7df9327bc813cf438ad27d9bcf4fcf91d6106e07abfd608f69e68b204178cab63caccf296a7a28ce30e02853520f8f1ae6d8c1048fad590d042276ac4e0018a769f53cb4dd897a0606e7d4d9e547263597b6b305c01446d1ef3b8282ef89ae469e451ab02552a579f516013ada63b63ea01dda3b6a9cb473c23842c9ba2cee55f89a8bf015791b2e4ff4de94b88721a5070051c80b4f4985b9dae4284f0e6f1e2a789ad850a075e8c2578db43f7213562990568fcc7ee1b90c9a0c17ee0c5a4f5257fa12e4769ea0e22c27f2b086ea98d03da51900000000000000000004000000beaa0392bd2c9060f8a3935bf322318914616af448e8d96671edb9307f62fe2ac6b43427c05c701073c83e7319c3190e8818ce355b930dd411f9721829c664b55d52a070214ed3a4d85f89fabdd3467a656e10e67242e885e2a9a50dfc49642c4ea263e421b06a99bd8d2cb2b62d8deeca3b7f94a85bd83257d0e361a8cbd91dded4742e483500d1af1df544172a5a93abeb600e8aa720737545294dbc4bce6d0cab2caf933c40864409adf8883a52bca59c05924df0889107c04bbf2a3b96e5c6c6836fa6a59d624e2f1b682a75c8164e77a59a53064560003dc8df3b22d0a38a608f7b4d5f2edc4deeba880e5e314e14ec2b1daf5ec2a5e4c9341fc758db8df8268dae865ae0e7a83fd5841360f350000000000000000000000000773ac31e39ad3c00b8d62d868b5a682945543749651d7200f8ec99e271efa8af1a4cb8ced6a8ee1ce809234be831b2701d57560a03c0422e015bc36c0c9f3c41a5ece9b13979fcbbb18a420eeea96e5e783018c41cfd9b06e0424eff8d5b2b2d6cac8df55b92243c9fb379d44b994d4c29357f4519326809d1009cc9861009f789a89e6bd75aebd590aa7502b21e4d36ec7105b26d6dca5d68426fd60b2472dc000076035dcd1b1b29d7bde1864925a7aab163541ff4a8a842a91007cbbe50d0900e5e08edb5b15ada4b73b693c8eaf874adfa834897d0b104bf825fa252eb176705fba2d23d77b8acaff339250a1ac88208a240bbc15bdf606676f42cb328bd554400e169c26dbbf279d6d1ac6ae171332dbe596f"], 0x80}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000292, 0x0) 10:22:07 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfe81}], 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, 0x0) creat(&(0x7f0000000380)='./file0/file0\x00', 0x40) 10:22:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) close(r0) 10:22:07 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 10:22:07 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfe81}], 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, 0x0) creat(&(0x7f0000000380)='./file0/file0\x00', 0x40) 10:22:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2102201fd1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) close(r0) 10:22:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) 10:22:08 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfe81}], 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, 0x0) 10:22:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:08 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, 0x0) 10:22:08 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='udf\x00', 0x0, &(0x7f0000000240)='\x00') 10:22:08 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000180)={0x8}, 0x0) 10:22:08 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfe81}], 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 360.064854][ T9081] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 360.078515][ T9081] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 360.147858][ T9081] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 360.167586][ T9081] UDF-fs: Scanning with blocksize 512 failed 10:22:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 360.193719][ T9081] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 360.214401][ T9081] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 10:22:08 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)) [ 360.244128][ T9081] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 360.257804][ T9081] UDF-fs: Scanning with blocksize 1024 failed [ 360.277378][ T9081] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 360.315156][ T9081] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 10:22:08 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2102201fd1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) [ 360.364637][ T9081] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 360.384154][ T9081] UDF-fs: Scanning with blocksize 2048 failed [ 360.398727][ T9081] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 10:22:08 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfe81}], 0x0, 0x0) [ 360.458005][ T9081] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 360.507894][ T9081] UDF-fs: warning (device md0): udf_load_vrs: No anchor found 10:22:09 executing program 5: mq_open(&(0x7f0000000200)='trusted.overlay.redirect\x00', 0x40, 0x0, &(0x7f0000000240)={0xaf, 0x80000000, 0x6, 0x6, 0x7, 0x5, 0x4, 0x2}) [ 360.570564][ T9081] UDF-fs: Scanning with blocksize 4096 failed 10:22:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 360.645543][ T9081] UDF-fs: warning (device md0): udf_fill_super: No partition found (1) 10:22:09 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='udf\x00', 0x0, &(0x7f0000000240)='\x00') 10:22:09 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) kexec_load(0x1, 0x0, 0x0, 0x2) 10:22:09 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) [ 360.919633][ T9117] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 10:22:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000000c0)) [ 360.983252][ T9117] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 360.998067][ T9117] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 361.017294][ T9117] UDF-fs: Scanning with blocksize 512 failed [ 361.025234][ T9117] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 361.039919][ T9117] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 361.051828][ T9117] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 361.061656][ T9117] UDF-fs: Scanning with blocksize 1024 failed [ 361.070549][ T9117] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 10:22:09 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) [ 361.091363][ T9117] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 361.105490][ T9117] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 361.125478][ T9117] UDF-fs: Scanning with blocksize 2048 failed [ 361.141594][ T9117] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 361.162350][ T9117] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 361.184208][ T9117] UDF-fs: warning (device md0): udf_load_vrs: No anchor found 10:22:09 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffe00, 0x0) [ 361.199939][ T9117] UDF-fs: Scanning with blocksize 4096 failed [ 361.213070][ T9117] UDF-fs: warning (device md0): udf_fill_super: No partition found (1) 10:22:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 10:22:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2102201fd1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:09 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 10:22:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x4}}}]}, 0x34}}, 0x0) 10:22:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:10 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:22:10 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)) 10:22:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x4}}}]}, 0x34}}, 0x0) 10:22:10 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:22:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$inet6(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000003c0)="a42db4d9c95b07bea89e1fd656a09ad2e50f0e3b56b2c52803c751ec91f26b19b9a23f5279776fb35330331f95362c5ef1b291", 0x33}, {&(0x7f0000000480)="323964137265b0fdc784512787b030fccdc554a02e8662d7a151aa56e3069d004b13650e804f9b126ae7ca7131b628f5292d1b4fea", 0x35}, {&(0x7f0000000580)='^?', 0x2}, {&(0x7f00000005c0)="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", 0x1000}], 0x4, &(0x7f00000017c0)=ANY=[@ANYBLOB="14000000000000e3280009449b7a9f604d0000000000000000000000000013d0d28ce1eaca497850ff582b364d97115052d77af7d38714275b3c1f72a83122f5bdf122c507bf38c1dcf7c542727149695e8420bb54edf6adf00d3fc78f6683f4ac9aa700f86b38f68fd3a6b39c83426a9a7ebc5f0a3eadc09d42149e8f7cf1a01cb811fd42c94761c144f561189e152b1cf84bab65cf50591d1773717e54aa446912600b93cbf4"], 0xa7}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r6, 0x2008002) sendfile(r5, r6, 0x0, 0x8482) socket$inet6(0xa, 0x3, 0x3a) 10:22:10 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) write$P9_RWALK(r0, &(0x7f0000000100)={0x9}, 0x9) 10:22:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$inet6(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000003c0)="a42db4d9c95b07bea89e1fd656a09ad2e50f0e3b56b2c52803c751ec91f26b19b9a23f5279776fb35330331f95362c5ef1b291", 0x33}, {&(0x7f0000000480)="323964137265b0fdc784512787b030fccdc554a02e8662d7a151aa56e3069d004b13650e804f9b126ae7ca7131b628f5292d1b4fea", 0x35}, {&(0x7f0000000580)='^?', 0x2}, {&(0x7f00000005c0)="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", 0x1000}], 0x4, &(0x7f00000017c0)=ANY=[@ANYBLOB="14000000000000e3280009449b7a9f604d0000000000000000000000000013d0d28ce1eaca497850ff582b364d97115052d77af7d38714275b3c1f72a83122f5bdf122c507bf38c1dcf7c542727149695e8420bb54edf6adf00d3fc78f6683f4ac9aa700f86b38f68fd3a6b39c83426a9a7ebc5f0a3eadc09d42149e8f7cf1a01cb811fd42c94761c144f561189e152b1cf84bab65cf50591d1773717e54aa446912600b93cbf4"], 0xa7}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r6, 0x2008002) sendfile(r5, r6, 0x0, 0x8482) socket$inet6(0xa, 0x3, 0x3a) 10:22:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2102201fd1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) 10:22:10 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) keyctl$get_persistent(0x16, r7, 0x0) 10:22:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) 10:22:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:11 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) 10:22:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) nanosleep(&(0x7f0000000080), 0x0) 10:22:11 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3c, 0x0) 10:22:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}]}, 0x48}}, 0x0) 10:22:12 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) write$P9_RWALK(r0, &(0x7f0000000100)={0x9}, 0x9) 10:22:12 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000000)='key\x81ing\x00', &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 10:22:12 executing program 5: socket(0x1, 0x0, 0x7e) r0 = getpid() sched_setattr(r0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 10:22:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2102201fd1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) 10:22:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:12 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) [ 364.104843][ T9243] debugfs: File 'dropped' in directory 'loop0' already present! [ 364.141587][ T9243] debugfs: File 'msg' in directory 'loop0' already present! 10:22:12 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) getresuid(0x0, 0x0, 0x0) [ 364.165067][ T9243] debugfs: File 'trace0' in directory 'loop0' already present! 10:22:12 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, 0x0) 10:22:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:12 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) 10:22:13 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) openat$cgroup_ro(r5, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) 10:22:13 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) write$P9_RWALK(r0, &(0x7f0000000100)={0x9}, 0x9) 10:22:13 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r5, r5, 0x0, 0x3f) 10:22:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:13 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2102201fd1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) 10:22:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040), 0x4) 10:22:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) 10:22:13 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3f) 10:22:13 executing program 5: r0 = fsopen(&(0x7f0000000000)='squashfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x4, 0x0, 0x0, 0x0) 10:22:13 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3f) 10:22:13 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3f) 10:22:14 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x2}) 10:22:14 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r4, r4, 0x0, 0x3f) 10:22:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2102201fd1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:14 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r4, r4, 0x0, 0x3f) 10:22:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x9, 0x2099, 0xfff}) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/f.le./file0\x00') 10:22:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2102201fd1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:14 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r4, r4, 0x0, 0x3f) 10:22:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2102201fd1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:15 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r3, r3, 0x0, 0x3f) [ 366.573870][ T9341] overlayfs: conflicting lowerdir path 10:22:15 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:15 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x9, 0x2099, 0xfff}) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/f.le./file0\x00') 10:22:15 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r3, r3, 0x0, 0x3f) 10:22:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:15 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r3, r3, 0x0, 0x3f) [ 367.325490][ T9365] overlayfs: conflicting lowerdir path 10:22:15 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r4, r4, 0x0, 0x3f) 10:22:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) openat(r0, 0x0, 0x400, 0x24) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000240)={0x81, 0x0, 0xfffffffffffffffa, 0x9, 0x2099, 0xfff}) socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x10001) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 10:22:16 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r4, r4, 0x0, 0x3f) 10:22:16 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:16 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r4) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) [ 367.899401][ T9384] overlayfs: conflicting lowerdir path 10:22:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:16 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r4, r4, 0x0, 0x3f) [ 367.965169][ T9394] overlayfs: conflicting lowerdir path 10:22:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) openat(r0, 0x0, 0x400, 0x24) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000240)={0x81, 0x0, 0xfffffffffffffffa, 0x9, 0x2099, 0xfff}) socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x10001) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 10:22:16 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r4, r4, 0x0, 0x3f) 10:22:16 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) pipe(&(0x7f0000000240)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r4, r4, 0x0, 0x3f) 10:22:17 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r0, r0, 0x0, 0x3f) pipe(&(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r3, r3, 0x0, 0x3f) 10:22:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 10:22:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r4) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:17 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r0, r0, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r3, r3, 0x0, 0x3f) 10:22:17 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:17 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:17 executing program 1: 10:22:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:17 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:17 executing program 1: 10:22:18 executing program 1: 10:22:18 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x365) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r4) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:18 executing program 1: 10:22:18 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:18 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x81cb6000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:18 executing program 1: 10:22:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:18 executing program 1: 10:22:18 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6f3ddada4cb02bf9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:19 executing program 1: 10:22:19 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:19 executing program 1: 10:22:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:19 executing program 1: 10:22:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:19 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:19 executing program 1: 10:22:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:19 executing program 1: 10:22:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:20 executing program 1: 10:22:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) 10:22:20 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) getuid() lstat(0x0, &(0x7f0000000900)) stat(0x0, &(0x7f0000000a40)) getgroups(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x2}]}, 0x3c, 0x0) 10:22:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) 10:22:20 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) 10:22:20 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) getuid() lstat(0x0, &(0x7f0000000900)) stat(0x0, &(0x7f0000000a40)) getgroups(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x2}]}, 0x3c, 0x0) 10:22:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) 10:22:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:21 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) getuid() lstat(0x0, &(0x7f0000000900)) stat(0x0, &(0x7f0000000a40)) getgroups(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x2}]}, 0x3c, 0x0) 10:22:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) 10:22:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) 10:22:21 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:21 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) getuid() lstat(0x0, &(0x7f0000000900)) stat(0x0, &(0x7f0000000a40)) getgroups(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x2}]}, 0x3c, 0x0) 10:22:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) 10:22:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) 10:22:22 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:22 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) getuid() lstat(0x0, &(0x7f0000000900)) stat(0x0, &(0x7f0000000a40)) getgroups(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 10:22:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x3f) 10:22:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:22 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:22 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) getuid() lstat(0x0, &(0x7f0000000900)) stat(0x0, &(0x7f0000000a40)) getgroups(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) 10:22:22 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:22 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) getuid() lstat(0x0, &(0x7f0000000900)) stat(0x0, &(0x7f0000000a40)) getgroups(0x0, 0x0) 10:22:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x3f) 10:22:22 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) getuid() lstat(0x0, &(0x7f0000000900)) stat(0x0, &(0x7f0000000a40)) 10:22:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) sendfile(r2, r2, 0x0, 0x3f) 10:22:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) sendfile(r2, r2, 0x0, 0x3f) 10:22:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:23 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) getuid() lstat(0x0, &(0x7f0000000900)) 10:22:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) sendfile(r2, r2, 0x0, 0x3f) 10:22:23 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:23 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) getuid() 10:22:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x3f) 10:22:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x3f) 10:22:24 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) 10:22:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x3f) 10:22:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:24 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) socket(0x11, 0x2, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) 10:22:24 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x3f) 10:22:24 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) socket(0x11, 0x2, 0x0) 10:22:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x3f) 10:22:25 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() lstat(0x0, 0x0) 10:22:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x3f) 10:22:25 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) getegid() 10:22:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x0) 10:22:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x0) 10:22:25 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:25 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) getgroups(0x0, 0x0) 10:22:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r2, r2, 0x0, 0x0) 10:22:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="580000000000000014010000070000000300000004000000", @ANYPTR=&(0x7f0000000640)=ANY=[], @ANYPTR, @ANYBLOB="010000007400000005000000000000000800000000000000050000000000000070000000000000000200000000000000"], 0x58}, 0x0) 10:22:25 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000d40), 0x0) [ 377.522808][ T9784] atomic_op 000000003d9264e9 conn xmit_atomic 00000000b56ddfdc 10:22:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) close(r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0xfe80}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 10:22:26 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) 10:22:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) close(r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0xfe80}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 10:22:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:26 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 10:22:26 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:26 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85320, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:22:26 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) getresuid(0x0, 0x0, 0x0) 10:22:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:26 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {0x2, 0x4}], {}, [], {}, {0x20, 0x2}}, 0x44, 0x2) 10:22:27 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) getresgid(0x0, 0x0, 0x0) 10:22:27 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000900)) 10:22:27 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) 10:22:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:27 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:27 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) socket(0x11, 0x0, 0x0) 10:22:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:27 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x0, 0x4}) 10:22:27 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) 10:22:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) pipe(0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:22:28 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000380), 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:28 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:28 executing program 5: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0xa00, 0x10fffe) 10:22:28 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:29 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:29 executing program 5: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0xa00, 0x10fffe) 10:22:29 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() lstat(0x0, 0x0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:29 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getuid() getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) pipe(0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:22:31 executing program 5: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0xa00, 0x10fffe) 10:22:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:31 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0xa, 0x3, 0x8) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:31 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:31 executing program 5: r0 = creat(0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:31 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:31 executing program 5: r0 = creat(0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:31 executing program 5: r0 = creat(0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:31 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) pipe(0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:22:38 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:38 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:38 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r0) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:38 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:39 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:39 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:39 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) pipe(0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:22:45 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:45 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) 10:22:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) dup(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000240)=""/178, 0xb2) 10:22:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:46 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:46 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:46 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c3876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000afdf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d669af77550098329a0aa58aa5"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0e8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:22:46 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 10:22:46 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xa00, 0x10fffe) [ 403.824940][ T24] ================================================================== [ 403.833091][ T24] BUG: KCSAN: data-race in writeback_sb_inodes / xas_set_mark [ 403.840543][ T24] [ 403.842869][ T24] write to 0xffff888124459324 of 4 bytes by task 10050 on cpu 0: [ 403.850576][ T24] xas_set_mark+0x14d/0x160 [ 403.855077][ T24] __xa_set_mark+0xd3/0x100 [ 403.859579][ T24] __set_page_dirty+0x152/0x270 [ 403.864424][ T24] mark_buffer_dirty+0x27f/0x2c0 [ 403.869367][ T24] __block_commit_write.isra.0+0x11f/0x170 [ 403.875254][ T24] block_write_end+0x6d/0x140 [ 403.879922][ T24] generic_write_end+0x8a/0x1f0 [ 403.884772][ T24] ext4_da_write_end+0x158/0x620 [ 403.889701][ T24] generic_perform_write+0x1d3/0x320 [ 403.894984][ T24] __generic_file_write_iter+0x251/0x380 [ 403.900622][ T24] ext4_file_write_iter+0x1bd/0xa00 [ 403.905831][ T24] new_sync_write+0x388/0x4a0 [ 403.910509][ T24] __vfs_write+0xb1/0xc0 [ 403.914748][ T24] vfs_write+0x18a/0x390 [ 403.918984][ T24] ksys_write+0xd5/0x1b0 [ 403.923217][ T24] __x64_sys_write+0x4c/0x60 [ 403.928235][ T24] do_syscall_64+0xcc/0x370 [ 403.932732][ T24] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.938608][ T24] [ 403.940949][ T24] read to 0xffff888124459324 of 4 bytes by task 24 on cpu 1: [ 403.948312][ T24] writeback_sb_inodes+0x6e3/0xa50 [ 403.953416][ T24] __writeback_inodes_wb+0xe8/0x1b0 [ 403.958613][ T24] wb_writeback+0x557/0x6a0 [ 403.963113][ T24] wb_workfn+0x696/0x970 [ 403.967361][ T24] process_one_work+0x3d4/0x890 [ 403.972207][ T24] worker_thread+0xa0/0x800 [ 403.976700][ T24] kthread+0x1d4/0x200 [ 403.980763][ T24] ret_from_fork+0x1f/0x30 [ 403.985168][ T24] [ 403.987483][ T24] Reported by Kernel Concurrency Sanitizer on: [ 403.993638][ T24] CPU: 1 PID: 24 Comm: kworker/u4:2 Not tainted 5.4.0-rc6+ #0 [ 404.001084][ T24] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.011150][ T24] Workqueue: writeback wb_workfn (flush-8:0) [ 404.017121][ T24] ================================================================== [ 404.025170][ T24] Kernel panic - not syncing: panic_on_warn set ... [ 404.031762][ T24] CPU: 1 PID: 24 Comm: kworker/u4:2 Not tainted 5.4.0-rc6+ #0 [ 404.039212][ T24] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.049259][ T24] Workqueue: writeback wb_workfn (flush-8:0) [ 404.055231][ T24] Call Trace: [ 404.058535][ T24] dump_stack+0xf5/0x159 [ 404.062776][ T24] panic+0x210/0x640 [ 404.066670][ T24] ? vprintk_func+0x8d/0x140 [ 404.071260][ T24] kcsan_report.cold+0xc/0xe [ 404.075848][ T24] kcsan_setup_watchpoint+0x3fe/0x410 [ 404.081215][ T24] __tsan_read4+0x145/0x1f0 [ 404.085711][ T24] writeback_sb_inodes+0x6e3/0xa50 [ 404.090838][ T24] __writeback_inodes_wb+0xe8/0x1b0 [ 404.096039][ T24] wb_writeback+0x557/0x6a0 [ 404.100549][ T24] wb_workfn+0x696/0x970 [ 404.104802][ T24] process_one_work+0x3d4/0x890 [ 404.109669][ T24] worker_thread+0xa0/0x800 [ 404.114175][ T24] kthread+0x1d4/0x200 [ 404.118244][ T24] ? rescuer_thread+0x6a0/0x6a0 [ 404.123098][ T24] ? kthread_stop+0x2d0/0x2d0 [ 404.127774][ T24] ret_from_fork+0x1f/0x30 [ 404.133622][ T24] Kernel Offset: disabled [ 404.137948][ T24] Rebooting in 86400 seconds..