0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:10 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:10 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:11 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:11 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:11 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:12 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:12 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) [ 125.418194][ C0] net_ratelimit: 18 callbacks suppressed [ 125.418218][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 125.429854][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 125.435831][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 125.441774][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:08:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:12 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) [ 125.898016][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 125.903934][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 126.058151][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 126.064209][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:08:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:13 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_adjtime(0x0, &(0x7f0000000540)={0xb00}) [ 126.628174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 126.634137][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:08:13 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:13 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_adjtime(0x0, &(0x7f0000000540)={0xb00}) 10:08:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_adjtime(0x0, &(0x7f0000000540)={0xb00}) 10:08:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_adjtime(0x0, &(0x7f0000000540)={0xb00}) 10:08:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_adjtime(0x0, &(0x7f0000000540)={0xb00}) 10:08:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_adjtime(0x0, &(0x7f0000000540)={0xb00}) 10:08:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:15 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00\x00\x00\x00\x00\x00\xa6\x11z\xe7\xe8\xeeJr\x00'}}) 10:08:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:15 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000012c0)="240000003a00d17da53a7436fef7001d0a0949ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/224, 0xe0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 10:08:15 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:15 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00\x00\x00\x00\x00\x00\xa6\x11z\xe7\xe8\xeeJr\x00'}}) 10:08:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:15 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000012c0)="240000003a00d17da53a7436fef7001d0a0949ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/224, 0xe0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 10:08:15 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00\x00\x00\x00\x00\x00\xa6\x11z\xe7\xe8\xeeJr\x00'}}) 10:08:16 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x2000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, 0x0, 0xfe34, 0x0, &(0x7f0000000380)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'s\xa6z_tun\x00', r8}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r10}, 0x10) 10:08:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:16 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000012c0)="240000003a00d17da53a7436fef7001d0a0949ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/224, 0xe0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 10:08:16 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00\x00\x00\x00\x00\x00\xa6\x11z\xe7\xe8\xeeJr\x00'}}) 10:08:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:16 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000012c0)="240000003a00d17da53a7436fef7001d0a0949ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/224, 0xe0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 10:08:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:16 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000012c0)="240000003a00d17da53a7436fef7001d0a0949ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/224, 0xe0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 10:08:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:16 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000012c0)="240000003a00d17da53a7436fef7001d0a0949ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/224, 0xe0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 10:08:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:16 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000012c0)="240000003a00d17da53a7436fef7001d0a0949ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/224, 0xe0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 10:08:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000180)="87", 0x1}], 0x1}}], 0x2, 0x8000) 10:08:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_open_procfs(0x0, &(0x7f0000272000)) 10:08:16 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0x100000098) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:08:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000180)="87", 0x1}], 0x1}}], 0x2, 0x8000) [ 129.836119][ T9680] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 10:08:17 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 10:08:17 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd07000000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060100000091d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:08:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000180)="87", 0x1}], 0x1}}], 0x2, 0x8000) 10:08:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) fadvise64(r2, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) [ 130.248866][ T9685] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 10:08:17 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd07000000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060100000091d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:08:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000180)="87", 0x1}], 0x1}}], 0x2, 0x8000) 10:08:17 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 10:08:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:17 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd07000000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060100000091d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 130.645112][ T9728] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 130.752527][ T9733] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 10:08:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) fadvise64(r2, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) 10:08:18 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd07000000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060100000091d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:08:18 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 10:08:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0x100000098) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:08:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) fadvise64(r2, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) 10:08:18 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0x100000098) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:08:18 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 10:08:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) [ 131.396895][ T9765] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 10:08:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) fadvise64(r2, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) [ 131.590188][ T9772] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 10:08:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) [ 131.952786][ T9788] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 10:08:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0x100000098) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 132.047097][ T9796] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 132.094121][ T9792] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 132.147678][ T9801] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 10:08:19 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0x100000098) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:08:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:20 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0x100000098) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:08:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0x100000098) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:08:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) [ 134.896612][ T9918] validate_nla: 12 callbacks suppressed [ 134.896654][ T9918] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 135.150046][ T9940] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 10:08:22 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 10:08:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) [ 135.679021][ T9956] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 10:08:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:22 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') [ 135.766109][ T9965] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 135.819102][ T9962] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 135.954033][ T9975] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 10:08:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:23 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 10:08:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:23 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') [ 136.599509][T10012] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 136.641082][T10016] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 136.694510][T10014] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 10:08:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}}, 0x40) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000001340)={0x80000001, 0x40003000, 0x4000, 0x1, 0x3, 0x1}, 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001380)={0x1, 0x0, [{}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0), 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x0, 0x0) 10:08:24 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') [ 136.989226][T10036] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 10:08:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$vfat(&(0x7f0000000180)='vf\x81\xef\xfd', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaa782, &(0x7f0000000040), 0x0, 0x0) 10:08:24 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 10:08:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 10:08:24 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:24 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 10:08:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 10:08:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 10:08:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 10:08:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$vfat(&(0x7f0000000180)='vf\x81\xef\xfd', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaa782, &(0x7f0000000040), 0x0, 0x0) 10:08:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 10:08:25 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:26 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 10:08:26 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="6e9a6722dc05dbfe50e95f4b2d4d90ee805d4e3d9c86c69a801ce1a11dae004aa93c16c7b980619e84301dffdb0be9019a07d7d9251e4299cabc6b5bb484cef2aaed30d4b3370b468cd968fe004965589b1d55e5ac1343bd572053af84a5fa296e2d8b155f6e4e32ccf690b40388d69e50239b8a8379afcb0999416e1672f04bdaeb67f60329056002d78ad2c61696b5c29e8bc059dee9092d18c10cb48b687fa4d2a2feb8e52871067a3ff48ecfad1df8f3e6dd390dc0900125fe2147f2af37c56ed9ecc19bf7032d2cbc6b8bfb46129870a30d16779a1b5ada89fa657388ac33f97f7b3b14c44bb61a91b7492f3686d9c20404a29aeb089b961a702639dbc353e3131195440f2d712aeb2d224929fe10db7b4658c99b7deba9cc925715dc09524c2919a63316286a5e417193b78ba4871e8bc82c8bb66537be036b490e10b65d8be6b4bf93696b1f03657c4b3c45bfd639369e113ca066b1b5d59fb435afec3fb6ac2be36db72c66b3ce2b1fd96972d1037ec6540b83578612638e7136f6ebaf29bc7c3ac6680433dceabe7ce4222a569da76dbc5d72e937a52a2a4bff9afbd6603fff5800a2162e3e7969dce416497dc0876519a7428e6e889e3611e65a75d723ff15c3ffaf28fd7757e8bc3cb34a46a6e8e0c742ae87304f0ea1d7e7553905bb0b035fcfda86f8a20ce3c3e49902f3078b5b4f34d999fdd82729cb2ed430db7a450bcb1d99e99a9c160b9870020a40e0af3dba0a41bf4fdc7c2838a31f40509ebf35015222c4f9f029caaf6f0657bbe2e3e2f6f68fdfc162c8185f09b3e8a1dee46e091deb1c0a08a874a5afc877c5fc2b094e1105808db4ad074a4782b35a3e5b13a4ec3bf150100103ec442430498df449b1a90738484854ebda202413aee8cb3747b6aa0888a4123e9a5b3890f28702e29b7c6032c09e379f424bd7cc1887725aa4c8a3fec3a0a32a73b05835192b45eb129bbef93681edfe0ed70d847708d6e6d367da0f85fe3ca1bfe885aa9872ad838e73cab9c13ee66d5aad878d35ad9ceb09cda2b05fba22d5b76e9d18d8907b65e149d8089eb9afc16e2b643ed49605444077a5df143dcdb6f8794ccc24c1587f188bae9a0e98bd5dfd48a8c8781acc71d9b20e6eeb0b4807247fb5b8b1f3acd5ad9b6d7c9f82ea8e3d371c39513a5d1ef6bb4145f95219124795908caba6e38609f42587b22478cfad81731b5ad80dc04e5e3e76ab78e2cf507446928fd585b4dd3f6a269b1ca35919c94e767d72a69b7cc7d271968abae8a365c4ac323ab0f7c2fd1ce1c78c0f5b4daa12951cd93cc17505e88035261b82dc870aad054e268396452e55b4993f5760239d97ecc5562958cac725ac05ad0dd87849df88f5cf2af257bf6122e88daed7b6d335d454efe74af677fe95acfc62527dd7de2bdd1a59497cb6da5689e46dd5516973781790d4668460064618228ba68575e1fe5cfb1eeb83061468b374df9c53ee23ef24d71b7ec8b3ab126681799ab193ee6f61fa94b388393ebefaad1fef79b8ba73bdf70ba58722651eac65ae73d73a1040dd95ac52cf543f1e217ce5411bc66b06f1b1aea3a2dec023c92f1140b08cb3fc0a16c8cb8f1d8d5228a01b726fb596314f0b8607ff046316c4e753c91f210a5860549c910ba793d45ea219f1564e658a16a9ba14ae1926e96f00b50b1522d79248e28ad37a867534e22d66ca5e3b64ec6162ca70d1377f66b59d2b9c8454e625e00e08d36003106d01f0872efc8bf8c7542d16e19d5f4705342727091046c5bcd7378a64aa28379dcc4b3fae2949f0669e37bf21ec7a7a7af9b3581e2d87829ebe03a36f257d978834163163b30aedead442cf86c5938b12a55533c722fe87969da7658e498174eaf8d4dc26223fc99b0b4c0461553899f8e0cf648e8c92914bef22d9557d90c11ecd6ed4dad8160ea64621d624f8af697decd7755f8de8ea2d5f70ca39523ded59e0272d5ae87905cec97bf07adafe09999a2fc59a2827668add25b822757ba3e60153258be6597245b67f4b57d351a1e6ee71eaae81e3fa0b6d9db2af3a35cc4a623eae367e317db0a00931e811f132ed16b27ddb11f1ca3a71163f0adaf8d29c0a0fb6f5ebfbd259cb7b8bcfa5d2999b27e994edf2a8bd32784bf013fe7f26d3159074d21ba5639ef898ac904d2a5e5db94f27c7b8d74e3f8c22ce0550422e13ba51137cbbc57448f5e85c6e374a2a9c3542eea9ac9393e3b9ff35264527b5749f542de99b57d2dc8685f15c06481620e75b2659fe016ba6b6659580172f8f22dd4da5b6f8ff0ba8dcc3895db584d7d94159145a50b9156ba2650c5a2a0c181cf1cb74c84eb1d80e047aee92ecfd4f53da5ac2deedd6e866c85d2e78b419bc0346ba1e3e53e39b2382e9ca4044da9a4f4cb0c7fcc5f6994fda63d21aac136fc263d3b20574ede9ebbc1b41558dfb59967a747e5fc2322d87c769d5c0069f435a8e3125ed90a8231a46f81d3e0e3e0f97835dd8d516f65433ad680d977739a6f83d40daea3c5833d4db33609f2d246995d4ca9c8af4f338ac81826c2716c25f418b1f1a86031dc4afa15792a03cd0a8e4b0e5ee98d1a2ea5457fdbbbc7148b72c8dbd70ea34a55ae710d0e1d2858d2cea9cc75d3d306013a91310ea9c853de6e36c260950a2ee6809de768782fa91aa89d5366cd23d7b9dcaac7f32aedb4c0c0bf072bcc7643da4e9ae71ecd2edb61fbe71249396c6d54775b56a09381361e74828b680e51eb772f4b2ccbe84b14e129dd3ab49aad1e42f8a465b3e48d106f968be208b9f13d49de070b187cbca15905b9ad8333fee5e1a495b865593937b5439bda8ce66d8c700f603b7e4afbf0f38de8953cc4e14f632013ffe1a92bab22410eaa8e8bf2e883b0ab2f9c0e0e81820946928ef5ccd3664a1718ee29ad4fa6fcbd483011abb72a3d8b5b26b7d1848b076f408fa2b77ce5835c5e0616d980f6cb2f466dbda93a3fbb6d0e3cc618e0ae3df1521aa6393f1d8d33201e4df51ab61427a109979e294ff0b42bfa037c6e39b9f3293eec228f12df42bac7cd7c429a564dae9b32797b1c392b208ed6af905e9424ede1b695bf7205de9e39832faa32bbf129e0e2eee99b1cefba7c60f802982cfa34e107fe6895d2959484cd6b44070f0ea786141aadc8d0b4dd0b8f4cca8e03ac2d27adb59283f3f457d0cb2d7e33181270ea181f1c66d1fc44a184191e2ce2f937f86bc3dc12ec953322f99c87b137f99a8921f32b01ab4ea093f5f6d550271c1b2a5adb5c8d8166d85146cf358da83681c2e6449b72220bdb3e470962d90ea4052e2c44de8fa6a418a73721d5ca23fa71af58bd39ae89e2ee31f70aba7a6f00fcc3cf1d0e7d6a91ede7a449a35032120f00ce6bbc6c6b40693a01104bb41350c179a8d6d1b40818eaee7b7f9262526bf4d19f1e0eca1cf4bbd4db9a76c0e554ac98184c982061b906ec55eb2b03176ffbfc9500eb5de312dcbb61dbf268dc78670db3f8f0142c4dee5444c4d660deef6ad9fb26e4e923ca0e0cb47685ec94626574b9fbc47a6398a7f7f9341d9b3d0ad7f9adf19fd12edb13250f969f6a1a2a6baa56756393c238acd832ca3792bf7e51464a473b0b5e09512b7e0e7da18e72ae2536403613a60102951106566bec0914c52b88152a949c7f550de8183b4755c9b5c1cc364017ea7124777ebea674d920eb9bb8c4edefd2225393281563a2c9273680a81069c279d4876da23d0b89198f78c6b7a0bf289a2debe635cbac96d490f4cda1d20683742e92d740b748615b90e31550011f4f534fa2cffffaa9c192fba7891c0382267afad2be5c8141f02bc25a31528c438d7ff5dcf536995904798aa225d42e789113212ab08c9206908d71fe9bed38e0d84847f1c0b30e8064082e46fc7a39c43bde81cb88f700dc3a430da7ee35180da594178ea78982a1c02afc9e8f5d6395bfbd149644a9c94b6b341b4e89300080737ca51dd04562548ce46f6944b2ed1d90e29e2e86b2057ca03608c23fd40906c8730c81e1eb845a180930c27abe0c092efc7d3a828c1b305db84fd1d4de33083c5c8c054d85aba1afbcd18cbf67cba17323051be02ae95d5d4d425929aba9bbb8631dda7e32f25417a433ea5413452215f0eb64bb2bc373e3289777396923f4125eb2759c4a29b5ec7679cd37f3efa7c3580a76c495ba1e9443325454c2ca8d7504acf1dd78d6e042ecff91673fcfe6e57b57aa169896db6b038a491de24089b8fa4d223afc30a56751f72ad57d913109c336b361631550fc58d9cd64fb4446b8f7b36d660fc7f630d6db15e4865589c6ac706d69c29caa01bc17819f7abb56b89c7876723712a5b3c231cf3789543cde61d0f9d2b6a63143e7ce5a8029ac00d79eff42951c9ea9ef15aab2ce045e7c9f707af5b5ff86c164fff2deb41a9f2ae432117cd111f6255ab962964748620530d934cedf75185b1001032bd3ea6329bac44e732a6ddc67c00b6288996fbf5fccbb083ee0d4aeee6d3c696f72694dd9ce9555f94cd3670ac9acee59437fa93bde837329e45ae0ae9f0d621575fcd1cf89e5bbad9eda096ce7cb89c30c753c8d07598c0a940a846009d265b64917eee88103574ddfd2452da00c0857eaefe8c40dd78d2472f244a200f8451c8ad68cd0944965f6b36c0cd6f3e7f062d9688d6ab1b3ca71b9e741c81203310c6860d9d309bc8965a4032b91138c6e3d65bde34c69d9b72903044da32335c0ddbc607a2c75266391acd1470a39622ebad4c9edd7ef696a7849a5f8d8ececbd98f7e6020400b6ff128f489146ec518e822c27a04ee7f8c85626aa5d516975f7fbc657c8d581e5e7050431c9954f7f6a47eec108040c58f2d5253fda7cadd8cda26ca26687c2d94cea2a753ec6e79e0ee42d7e727cc63bcfd8756803b4c3097eb3277677e5886a98c0bf900c805b709a118d41ae44f28ef1abc8883756aa3a24a36eb630e4f015340a3d966eac044dccb9d98e4a04e97c681279a3462856477341b10ee3fb12b04d296eacb821188ab57d006a7e40389ec02a9c6d8a911a364c5525a3f5f27f6ea5a7ea90d794a50194a84c3857bf4e6156900e3ade86949dd58c2fa6479c36b6fbf22533b9a5052a50964b4da173ffbbd9d4f4b2323363032f93b6191096df92c6c07811ac29bfb7f2a21f4d6fc8b0711468e51bf2930303e32e0ce78e58db507f3a8d394001239b353f752a84a73752dfc9bbba630d8d0dd9ea618ac1dfa30b9b97f1c3d9b992589b8ba6bb2f05f83ddef2d9a14693b6ea7cc2febca966aed7b8a0fa6b9d6e6e25afb60b998bb8cebd296835c7eb2c815e9c6e0be06b591941022c0994f007521cb2ce132e05fdaff84414deec74cbd87dad3f232758089a4f65b4e5d0ae1fc53490b6b16a4ac28e95ea31845f4b572e7a903b79e23a0825f44c6f0495da625c93f948ca6220fd5bfb7939b26ef0d1771ac7ddb03b20d8b2a5bf366243688e82ace5c06c186a4573c3db7ee469e5ba9d4a36eb7cd82e45cd55b28d310189262b637608fc3373d24a9a1480b7c9d9be3ce0c46b12f920798539e6b86c00ad162f713148ebe023f8329289724edaec7346e468e19fef5709cdaae47c9af2b4ac7fbbc8aeb44f62a1491d73e54deaacb6964ff18361a8cf2fbce7505e4b6af832f5457ca8eaaf0b915f772def4b47bcf6d46611761dd47f0daeb5c23d9a0f6d3aabfb968b2f03f477a20c16375be4119dd02fcf1f6079a5c8d6ece27e8a0da36c69d751cabda5942e446a27db2ce995612933e7c83d294fc33", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:26 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$vfat(&(0x7f0000000180)='vf\x81\xef\xfd', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaa782, &(0x7f0000000040), 0x0, 0x0) 10:08:26 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:27 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:27 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:27 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:28 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="6e9a6722dc05dbfe50e95f4b2d4d90ee805d4e3d9c86c69a801ce1a11dae004aa93c16c7b980619e84301dffdb0be9019a07d7d9251e4299cabc6b5bb484cef2aaed30d4b3370b468cd968fe004965589b1d55e5ac1343bd572053af84a5fa296e2d8b155f6e4e32ccf690b40388d69e50239b8a8379afcb0999416e1672f04bdaeb67f60329056002d78ad2c61696b5c29e8bc059dee9092d18c10cb48b687fa4d2a2feb8e52871067a3ff48ecfad1df8f3e6dd390dc0900125fe2147f2af37c56ed9ecc19bf7032d2cbc6b8bfb46129870a30d16779a1b5ada89fa657388ac33f97f7b3b14c44bb61a91b7492f3686d9c20404a29aeb089b961a702639dbc353e3131195440f2d712aeb2d224929fe10db7b4658c99b7deba9cc925715dc09524c2919a63316286a5e417193b78ba4871e8bc82c8bb66537be036b490e10b65d8be6b4bf93696b1f03657c4b3c45bfd639369e113ca066b1b5d59fb435afec3fb6ac2be36db72c66b3ce2b1fd96972d1037ec6540b83578612638e7136f6ebaf29bc7c3ac6680433dceabe7ce4222a569da76dbc5d72e937a52a2a4bff9afbd6603fff5800a2162e3e7969dce416497dc0876519a7428e6e889e3611e65a75d723ff15c3ffaf28fd7757e8bc3cb34a46a6e8e0c742ae87304f0ea1d7e7553905bb0b035fcfda86f8a20ce3c3e49902f3078b5b4f34d999fdd82729cb2ed430db7a450bcb1d99e99a9c160b9870020a40e0af3dba0a41bf4fdc7c2838a31f40509ebf35015222c4f9f029caaf6f0657bbe2e3e2f6f68fdfc162c8185f09b3e8a1dee46e091deb1c0a08a874a5afc877c5fc2b094e1105808db4ad074a4782b35a3e5b13a4ec3bf150100103ec442430498df449b1a90738484854ebda202413aee8cb3747b6aa0888a4123e9a5b3890f28702e29b7c6032c09e379f424bd7cc1887725aa4c8a3fec3a0a32a73b05835192b45eb129bbef93681edfe0ed70d847708d6e6d367da0f85fe3ca1bfe885aa9872ad838e73cab9c13ee66d5aad878d35ad9ceb09cda2b05fba22d5b76e9d18d8907b65e149d8089eb9afc16e2b643ed49605444077a5df143dcdb6f8794ccc24c1587f188bae9a0e98bd5dfd48a8c8781acc71d9b20e6eeb0b4807247fb5b8b1f3acd5ad9b6d7c9f82ea8e3d371c39513a5d1ef6bb4145f95219124795908caba6e38609f42587b22478cfad81731b5ad80dc04e5e3e76ab78e2cf507446928fd585b4dd3f6a269b1ca35919c94e767d72a69b7cc7d271968abae8a365c4ac323ab0f7c2fd1ce1c78c0f5b4daa12951cd93cc17505e88035261b82dc870aad054e268396452e55b4993f5760239d97ecc5562958cac725ac05ad0dd87849df88f5cf2af257bf6122e88daed7b6d335d454efe74af677fe95acfc62527dd7de2bdd1a59497cb6da5689e46dd5516973781790d4668460064618228ba68575e1fe5cfb1eeb83061468b374df9c53ee23ef24d71b7ec8b3ab126681799ab193ee6f61fa94b388393ebefaad1fef79b8ba73bdf70ba58722651eac65ae73d73a1040dd95ac52cf543f1e217ce5411bc66b06f1b1aea3a2dec023c92f1140b08cb3fc0a16c8cb8f1d8d5228a01b726fb596314f0b8607ff046316c4e753c91f210a5860549c910ba793d45ea219f1564e658a16a9ba14ae1926e96f00b50b1522d79248e28ad37a867534e22d66ca5e3b64ec6162ca70d1377f66b59d2b9c8454e625e00e08d36003106d01f0872efc8bf8c7542d16e19d5f4705342727091046c5bcd7378a64aa28379dcc4b3fae2949f0669e37bf21ec7a7a7af9b3581e2d87829ebe03a36f257d978834163163b30aedead442cf86c5938b12a55533c722fe87969da7658e498174eaf8d4dc26223fc99b0b4c0461553899f8e0cf648e8c92914bef22d9557d90c11ecd6ed4dad8160ea64621d624f8af697decd7755f8de8ea2d5f70ca39523ded59e0272d5ae87905cec97bf07adafe09999a2fc59a2827668add25b822757ba3e60153258be6597245b67f4b57d351a1e6ee71eaae81e3fa0b6d9db2af3a35cc4a623eae367e317db0a00931e811f132ed16b27ddb11f1ca3a71163f0adaf8d29c0a0fb6f5ebfbd259cb7b8bcfa5d2999b27e994edf2a8bd32784bf013fe7f26d3159074d21ba5639ef898ac904d2a5e5db94f27c7b8d74e3f8c22ce0550422e13ba51137cbbc57448f5e85c6e374a2a9c3542eea9ac9393e3b9ff35264527b5749f542de99b57d2dc8685f15c06481620e75b2659fe016ba6b6659580172f8f22dd4da5b6f8ff0ba8dcc3895db584d7d94159145a50b9156ba2650c5a2a0c181cf1cb74c84eb1d80e047aee92ecfd4f53da5ac2deedd6e866c85d2e78b419bc0346ba1e3e53e39b2382e9ca4044da9a4f4cb0c7fcc5f6994fda63d21aac136fc263d3b20574ede9ebbc1b41558dfb59967a747e5fc2322d87c769d5c0069f435a8e3125ed90a8231a46f81d3e0e3e0f97835dd8d516f65433ad680d977739a6f83d40daea3c5833d4db33609f2d246995d4ca9c8af4f338ac81826c2716c25f418b1f1a86031dc4afa15792a03cd0a8e4b0e5ee98d1a2ea5457fdbbbc7148b72c8dbd70ea34a55ae710d0e1d2858d2cea9cc75d3d306013a91310ea9c853de6e36c260950a2ee6809de768782fa91aa89d5366cd23d7b9dcaac7f32aedb4c0c0bf072bcc7643da4e9ae71ecd2edb61fbe71249396c6d54775b56a09381361e74828b680e51eb772f4b2ccbe84b14e129dd3ab49aad1e42f8a465b3e48d106f968be208b9f13d49de070b187cbca15905b9ad8333fee5e1a495b865593937b5439bda8ce66d8c700f603b7e4afbf0f38de8953cc4e14f632013ffe1a92bab22410eaa8e8bf2e883b0ab2f9c0e0e81820946928ef5ccd3664a1718ee29ad4fa6fcbd483011abb72a3d8b5b26b7d1848b076f408fa2b77ce5835c5e0616d980f6cb2f466dbda93a3fbb6d0e3cc618e0ae3df1521aa6393f1d8d33201e4df51ab61427a109979e294ff0b42bfa037c6e39b9f3293eec228f12df42bac7cd7c429a564dae9b32797b1c392b208ed6af905e9424ede1b695bf7205de9e39832faa32bbf129e0e2eee99b1cefba7c60f802982cfa34e107fe6895d2959484cd6b44070f0ea786141aadc8d0b4dd0b8f4cca8e03ac2d27adb59283f3f457d0cb2d7e33181270ea181f1c66d1fc44a184191e2ce2f937f86bc3dc12ec953322f99c87b137f99a8921f32b01ab4ea093f5f6d550271c1b2a5adb5c8d8166d85146cf358da83681c2e6449b72220bdb3e470962d90ea4052e2c44de8fa6a418a73721d5ca23fa71af58bd39ae89e2ee31f70aba7a6f00fcc3cf1d0e7d6a91ede7a449a35032120f00ce6bbc6c6b40693a01104bb41350c179a8d6d1b40818eaee7b7f9262526bf4d19f1e0eca1cf4bbd4db9a76c0e554ac98184c982061b906ec55eb2b03176ffbfc9500eb5de312dcbb61dbf268dc78670db3f8f0142c4dee5444c4d660deef6ad9fb26e4e923ca0e0cb47685ec94626574b9fbc47a6398a7f7f9341d9b3d0ad7f9adf19fd12edb13250f969f6a1a2a6baa56756393c238acd832ca3792bf7e51464a473b0b5e09512b7e0e7da18e72ae2536403613a60102951106566bec0914c52b88152a949c7f550de8183b4755c9b5c1cc364017ea7124777ebea674d920eb9bb8c4edefd2225393281563a2c9273680a81069c279d4876da23d0b89198f78c6b7a0bf289a2debe635cbac96d490f4cda1d20683742e92d740b748615b90e31550011f4f534fa2cffffaa9c192fba7891c0382267afad2be5c8141f02bc25a31528c438d7ff5dcf536995904798aa225d42e789113212ab08c9206908d71fe9bed38e0d84847f1c0b30e8064082e46fc7a39c43bde81cb88f700dc3a430da7ee35180da594178ea78982a1c02afc9e8f5d6395bfbd149644a9c94b6b341b4e89300080737ca51dd04562548ce46f6944b2ed1d90e29e2e86b2057ca03608c23fd40906c8730c81e1eb845a180930c27abe0c092efc7d3a828c1b305db84fd1d4de33083c5c8c054d85aba1afbcd18cbf67cba17323051be02ae95d5d4d425929aba9bbb8631dda7e32f25417a433ea5413452215f0eb64bb2bc373e3289777396923f4125eb2759c4a29b5ec7679cd37f3efa7c3580a76c495ba1e9443325454c2ca8d7504acf1dd78d6e042ecff91673fcfe6e57b57aa169896db6b038a491de24089b8fa4d223afc30a56751f72ad57d913109c336b361631550fc58d9cd64fb4446b8f7b36d660fc7f630d6db15e4865589c6ac706d69c29caa01bc17819f7abb56b89c7876723712a5b3c231cf3789543cde61d0f9d2b6a63143e7ce5a8029ac00d79eff42951c9ea9ef15aab2ce045e7c9f707af5b5ff86c164fff2deb41a9f2ae432117cd111f6255ab962964748620530d934cedf75185b1001032bd3ea6329bac44e732a6ddc67c00b6288996fbf5fccbb083ee0d4aeee6d3c696f72694dd9ce9555f94cd3670ac9acee59437fa93bde837329e45ae0ae9f0d621575fcd1cf89e5bbad9eda096ce7cb89c30c753c8d07598c0a940a846009d265b64917eee88103574ddfd2452da00c0857eaefe8c40dd78d2472f244a200f8451c8ad68cd0944965f6b36c0cd6f3e7f062d9688d6ab1b3ca71b9e741c81203310c6860d9d309bc8965a4032b91138c6e3d65bde34c69d9b72903044da32335c0ddbc607a2c75266391acd1470a39622ebad4c9edd7ef696a7849a5f8d8ececbd98f7e6020400b6ff128f489146ec518e822c27a04ee7f8c85626aa5d516975f7fbc657c8d581e5e7050431c9954f7f6a47eec108040c58f2d5253fda7cadd8cda26ca26687c2d94cea2a753ec6e79e0ee42d7e727cc63bcfd8756803b4c3097eb3277677e5886a98c0bf900c805b709a118d41ae44f28ef1abc8883756aa3a24a36eb630e4f015340a3d966eac044dccb9d98e4a04e97c681279a3462856477341b10ee3fb12b04d296eacb821188ab57d006a7e40389ec02a9c6d8a911a364c5525a3f5f27f6ea5a7ea90d794a50194a84c3857bf4e6156900e3ade86949dd58c2fa6479c36b6fbf22533b9a5052a50964b4da173ffbbd9d4f4b2323363032f93b6191096df92c6c07811ac29bfb7f2a21f4d6fc8b0711468e51bf2930303e32e0ce78e58db507f3a8d394001239b353f752a84a73752dfc9bbba630d8d0dd9ea618ac1dfa30b9b97f1c3d9b992589b8ba6bb2f05f83ddef2d9a14693b6ea7cc2febca966aed7b8a0fa6b9d6e6e25afb60b998bb8cebd296835c7eb2c815e9c6e0be06b591941022c0994f007521cb2ce132e05fdaff84414deec74cbd87dad3f232758089a4f65b4e5d0ae1fc53490b6b16a4ac28e95ea31845f4b572e7a903b79e23a0825f44c6f0495da625c93f948ca6220fd5bfb7939b26ef0d1771ac7ddb03b20d8b2a5bf366243688e82ace5c06c186a4573c3db7ee469e5ba9d4a36eb7cd82e45cd55b28d310189262b637608fc3373d24a9a1480b7c9d9be3ce0c46b12f920798539e6b86c00ad162f713148ebe023f8329289724edaec7346e468e19fef5709cdaae47c9af2b4ac7fbbc8aeb44f62a1491d73e54deaacb6964ff18361a8cf2fbce7505e4b6af832f5457ca8eaaf0b915f772def4b47bcf6d46611761dd47f0daeb5c23d9a0f6d3aabfb968b2f03f477a20c16375be4119dd02fcf1f6079a5c8d6ece27e8a0da36c69d751cabda5942e446a27db2ce995612933e7c83d294fc33", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:28 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$vfat(&(0x7f0000000180)='vf\x81\xef\xfd', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaa782, &(0x7f0000000040), 0x0, 0x0) 10:08:28 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:29 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:29 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:30 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:31 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:31 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:32 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:33 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:33 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:34 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8a000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000200)=0x41) r4 = dup(r2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0xfffffffffffffff9, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r0, 0xb, r7, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:08:34 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:34 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="6e9a6722dc05dbfe50e95f4b2d4d90ee805d4e3d9c86c69a801ce1a11dae004aa93c16c7b980619e84301dffdb0be9019a07d7d9251e4299cabc6b5bb484cef2aaed30d4b3370b468cd968fe004965589b1d55e5ac1343bd572053af84a5fa296e2d8b155f6e4e32ccf690b40388d69e50239b8a8379afcb0999416e1672f04bdaeb67f60329056002d78ad2c61696b5c29e8bc059dee9092d18c10cb48b687fa4d2a2feb8e52871067a3ff48ecfad1df8f3e6dd390dc0900125fe2147f2af37c56ed9ecc19bf7032d2cbc6b8bfb46129870a30d16779a1b5ada89fa657388ac33f97f7b3b14c44bb61a91b7492f3686d9c20404a29aeb089b961a702639dbc353e3131195440f2d712aeb2d224929fe10db7b4658c99b7deba9cc925715dc09524c2919a63316286a5e417193b78ba4871e8bc82c8bb66537be036b490e10b65d8be6b4bf93696b1f03657c4b3c45bfd639369e113ca066b1b5d59fb435afec3fb6ac2be36db72c66b3ce2b1fd96972d1037ec6540b83578612638e7136f6ebaf29bc7c3ac6680433dceabe7ce4222a569da76dbc5d72e937a52a2a4bff9afbd6603fff5800a2162e3e7969dce416497dc0876519a7428e6e889e3611e65a75d723ff15c3ffaf28fd7757e8bc3cb34a46a6e8e0c742ae87304f0ea1d7e7553905bb0b035fcfda86f8a20ce3c3e49902f3078b5b4f34d999fdd82729cb2ed430db7a450bcb1d99e99a9c160b9870020a40e0af3dba0a41bf4fdc7c2838a31f40509ebf35015222c4f9f029caaf6f0657bbe2e3e2f6f68fdfc162c8185f09b3e8a1dee46e091deb1c0a08a874a5afc877c5fc2b094e1105808db4ad074a4782b35a3e5b13a4ec3bf150100103ec442430498df449b1a90738484854ebda202413aee8cb3747b6aa0888a4123e9a5b3890f28702e29b7c6032c09e379f424bd7cc1887725aa4c8a3fec3a0a32a73b05835192b45eb129bbef93681edfe0ed70d847708d6e6d367da0f85fe3ca1bfe885aa9872ad838e73cab9c13ee66d5aad878d35ad9ceb09cda2b05fba22d5b76e9d18d8907b65e149d8089eb9afc16e2b643ed49605444077a5df143dcdb6f8794ccc24c1587f188bae9a0e98bd5dfd48a8c8781acc71d9b20e6eeb0b4807247fb5b8b1f3acd5ad9b6d7c9f82ea8e3d371c39513a5d1ef6bb4145f95219124795908caba6e38609f42587b22478cfad81731b5ad80dc04e5e3e76ab78e2cf507446928fd585b4dd3f6a269b1ca35919c94e767d72a69b7cc7d271968abae8a365c4ac323ab0f7c2fd1ce1c78c0f5b4daa12951cd93cc17505e88035261b82dc870aad054e268396452e55b4993f5760239d97ecc5562958cac725ac05ad0dd87849df88f5cf2af257bf6122e88daed7b6d335d454efe74af677fe95acfc62527dd7de2bdd1a59497cb6da5689e46dd5516973781790d4668460064618228ba68575e1fe5cfb1eeb83061468b374df9c53ee23ef24d71b7ec8b3ab126681799ab193ee6f61fa94b388393ebefaad1fef79b8ba73bdf70ba58722651eac65ae73d73a1040dd95ac52cf543f1e217ce5411bc66b06f1b1aea3a2dec023c92f1140b08cb3fc0a16c8cb8f1d8d5228a01b726fb596314f0b8607ff046316c4e753c91f210a5860549c910ba793d45ea219f1564e658a16a9ba14ae1926e96f00b50b1522d79248e28ad37a867534e22d66ca5e3b64ec6162ca70d1377f66b59d2b9c8454e625e00e08d36003106d01f0872efc8bf8c7542d16e19d5f4705342727091046c5bcd7378a64aa28379dcc4b3fae2949f0669e37bf21ec7a7a7af9b3581e2d87829ebe03a36f257d978834163163b30aedead442cf86c5938b12a55533c722fe87969da7658e498174eaf8d4dc26223fc99b0b4c0461553899f8e0cf648e8c92914bef22d9557d90c11ecd6ed4dad8160ea64621d624f8af697decd7755f8de8ea2d5f70ca39523ded59e0272d5ae87905cec97bf07adafe09999a2fc59a2827668add25b822757ba3e60153258be6597245b67f4b57d351a1e6ee71eaae81e3fa0b6d9db2af3a35cc4a623eae367e317db0a00931e811f132ed16b27ddb11f1ca3a71163f0adaf8d29c0a0fb6f5ebfbd259cb7b8bcfa5d2999b27e994edf2a8bd32784bf013fe7f26d3159074d21ba5639ef898ac904d2a5e5db94f27c7b8d74e3f8c22ce0550422e13ba51137cbbc57448f5e85c6e374a2a9c3542eea9ac9393e3b9ff35264527b5749f542de99b57d2dc8685f15c06481620e75b2659fe016ba6b6659580172f8f22dd4da5b6f8ff0ba8dcc3895db584d7d94159145a50b9156ba2650c5a2a0c181cf1cb74c84eb1d80e047aee92ecfd4f53da5ac2deedd6e866c85d2e78b419bc0346ba1e3e53e39b2382e9ca4044da9a4f4cb0c7fcc5f6994fda63d21aac136fc263d3b20574ede9ebbc1b41558dfb59967a747e5fc2322d87c769d5c0069f435a8e3125ed90a8231a46f81d3e0e3e0f97835dd8d516f65433ad680d977739a6f83d40daea3c5833d4db33609f2d246995d4ca9c8af4f338ac81826c2716c25f418b1f1a86031dc4afa15792a03cd0a8e4b0e5ee98d1a2ea5457fdbbbc7148b72c8dbd70ea34a55ae710d0e1d2858d2cea9cc75d3d306013a91310ea9c853de6e36c260950a2ee6809de768782fa91aa89d5366cd23d7b9dcaac7f32aedb4c0c0bf072bcc7643da4e9ae71ecd2edb61fbe71249396c6d54775b56a09381361e74828b680e51eb772f4b2ccbe84b14e129dd3ab49aad1e42f8a465b3e48d106f968be208b9f13d49de070b187cbca15905b9ad8333fee5e1a495b865593937b5439bda8ce66d8c700f603b7e4afbf0f38de8953cc4e14f632013ffe1a92bab22410eaa8e8bf2e883b0ab2f9c0e0e81820946928ef5ccd3664a1718ee29ad4fa6fcbd483011abb72a3d8b5b26b7d1848b076f408fa2b77ce5835c5e0616d980f6cb2f466dbda93a3fbb6d0e3cc618e0ae3df1521aa6393f1d8d33201e4df51ab61427a109979e294ff0b42bfa037c6e39b9f3293eec228f12df42bac7cd7c429a564dae9b32797b1c392b208ed6af905e9424ede1b695bf7205de9e39832faa32bbf129e0e2eee99b1cefba7c60f802982cfa34e107fe6895d2959484cd6b44070f0ea786141aadc8d0b4dd0b8f4cca8e03ac2d27adb59283f3f457d0cb2d7e33181270ea181f1c66d1fc44a184191e2ce2f937f86bc3dc12ec953322f99c87b137f99a8921f32b01ab4ea093f5f6d550271c1b2a5adb5c8d8166d85146cf358da83681c2e6449b72220bdb3e470962d90ea4052e2c44de8fa6a418a73721d5ca23fa71af58bd39ae89e2ee31f70aba7a6f00fcc3cf1d0e7d6a91ede7a449a35032120f00ce6bbc6c6b40693a01104bb41350c179a8d6d1b40818eaee7b7f9262526bf4d19f1e0eca1cf4bbd4db9a76c0e554ac98184c982061b906ec55eb2b03176ffbfc9500eb5de312dcbb61dbf268dc78670db3f8f0142c4dee5444c4d660deef6ad9fb26e4e923ca0e0cb47685ec94626574b9fbc47a6398a7f7f9341d9b3d0ad7f9adf19fd12edb13250f969f6a1a2a6baa56756393c238acd832ca3792bf7e51464a473b0b5e09512b7e0e7da18e72ae2536403613a60102951106566bec0914c52b88152a949c7f550de8183b4755c9b5c1cc364017ea7124777ebea674d920eb9bb8c4edefd2225393281563a2c9273680a81069c279d4876da23d0b89198f78c6b7a0bf289a2debe635cbac96d490f4cda1d20683742e92d740b748615b90e31550011f4f534fa2cffffaa9c192fba7891c0382267afad2be5c8141f02bc25a31528c438d7ff5dcf536995904798aa225d42e789113212ab08c9206908d71fe9bed38e0d84847f1c0b30e8064082e46fc7a39c43bde81cb88f700dc3a430da7ee35180da594178ea78982a1c02afc9e8f5d6395bfbd149644a9c94b6b341b4e89300080737ca51dd04562548ce46f6944b2ed1d90e29e2e86b2057ca03608c23fd40906c8730c81e1eb845a180930c27abe0c092efc7d3a828c1b305db84fd1d4de33083c5c8c054d85aba1afbcd18cbf67cba17323051be02ae95d5d4d425929aba9bbb8631dda7e32f25417a433ea5413452215f0eb64bb2bc373e3289777396923f4125eb2759c4a29b5ec7679cd37f3efa7c3580a76c495ba1e9443325454c2ca8d7504acf1dd78d6e042ecff91673fcfe6e57b57aa169896db6b038a491de24089b8fa4d223afc30a56751f72ad57d913109c336b361631550fc58d9cd64fb4446b8f7b36d660fc7f630d6db15e4865589c6ac706d69c29caa01bc17819f7abb56b89c7876723712a5b3c231cf3789543cde61d0f9d2b6a63143e7ce5a8029ac00d79eff42951c9ea9ef15aab2ce045e7c9f707af5b5ff86c164fff2deb41a9f2ae432117cd111f6255ab962964748620530d934cedf75185b1001032bd3ea6329bac44e732a6ddc67c00b6288996fbf5fccbb083ee0d4aeee6d3c696f72694dd9ce9555f94cd3670ac9acee59437fa93bde837329e45ae0ae9f0d621575fcd1cf89e5bbad9eda096ce7cb89c30c753c8d07598c0a940a846009d265b64917eee88103574ddfd2452da00c0857eaefe8c40dd78d2472f244a200f8451c8ad68cd0944965f6b36c0cd6f3e7f062d9688d6ab1b3ca71b9e741c81203310c6860d9d309bc8965a4032b91138c6e3d65bde34c69d9b72903044da32335c0ddbc607a2c75266391acd1470a39622ebad4c9edd7ef696a7849a5f8d8ececbd98f7e6020400b6ff128f489146ec518e822c27a04ee7f8c85626aa5d516975f7fbc657c8d581e5e7050431c9954f7f6a47eec108040c58f2d5253fda7cadd8cda26ca26687c2d94cea2a753ec6e79e0ee42d7e727cc63bcfd8756803b4c3097eb3277677e5886a98c0bf900c805b709a118d41ae44f28ef1abc8883756aa3a24a36eb630e4f015340a3d966eac044dccb9d98e4a04e97c681279a3462856477341b10ee3fb12b04d296eacb821188ab57d006a7e40389ec02a9c6d8a911a364c5525a3f5f27f6ea5a7ea90d794a50194a84c3857bf4e6156900e3ade86949dd58c2fa6479c36b6fbf22533b9a5052a50964b4da173ffbbd9d4f4b2323363032f93b6191096df92c6c07811ac29bfb7f2a21f4d6fc8b0711468e51bf2930303e32e0ce78e58db507f3a8d394001239b353f752a84a73752dfc9bbba630d8d0dd9ea618ac1dfa30b9b97f1c3d9b992589b8ba6bb2f05f83ddef2d9a14693b6ea7cc2febca966aed7b8a0fa6b9d6e6e25afb60b998bb8cebd296835c7eb2c815e9c6e0be06b591941022c0994f007521cb2ce132e05fdaff84414deec74cbd87dad3f232758089a4f65b4e5d0ae1fc53490b6b16a4ac28e95ea31845f4b572e7a903b79e23a0825f44c6f0495da625c93f948ca6220fd5bfb7939b26ef0d1771ac7ddb03b20d8b2a5bf366243688e82ace5c06c186a4573c3db7ee469e5ba9d4a36eb7cd82e45cd55b28d310189262b637608fc3373d24a9a1480b7c9d9be3ce0c46b12f920798539e6b86c00ad162f713148ebe023f8329289724edaec7346e468e19fef5709cdaae47c9af2b4ac7fbbc8aeb44f62a1491d73e54deaacb6964ff18361a8cf2fbce7505e4b6af832f5457ca8eaaf0b915f772def4b47bcf6d46611761dd47f0daeb5c23d9a0f6d3aabfb968b2f03f477a20c16375be4119dd02fcf1f6079a5c8d6ece27e8a0da36c69d751cabda5942e446a27db2ce995612933e7c83d294fc33", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:34 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:34 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:35 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="6e9a6722dc05dbfe50e95f4b2d4d90ee805d4e3d9c86c69a801ce1a11dae004aa93c16c7b980619e84301dffdb0be9019a07d7d9251e4299cabc6b5bb484cef2aaed30d4b3370b468cd968fe004965589b1d55e5ac1343bd572053af84a5fa296e2d8b155f6e4e32ccf690b40388d69e50239b8a8379afcb0999416e1672f04bdaeb67f60329056002d78ad2c61696b5c29e8bc059dee9092d18c10cb48b687fa4d2a2feb8e52871067a3ff48ecfad1df8f3e6dd390dc0900125fe2147f2af37c56ed9ecc19bf7032d2cbc6b8bfb46129870a30d16779a1b5ada89fa657388ac33f97f7b3b14c44bb61a91b7492f3686d9c20404a29aeb089b961a702639dbc353e3131195440f2d712aeb2d224929fe10db7b4658c99b7deba9cc925715dc09524c2919a63316286a5e417193b78ba4871e8bc82c8bb66537be036b490e10b65d8be6b4bf93696b1f03657c4b3c45bfd639369e113ca066b1b5d59fb435afec3fb6ac2be36db72c66b3ce2b1fd96972d1037ec6540b83578612638e7136f6ebaf29bc7c3ac6680433dceabe7ce4222a569da76dbc5d72e937a52a2a4bff9afbd6603fff5800a2162e3e7969dce416497dc0876519a7428e6e889e3611e65a75d723ff15c3ffaf28fd7757e8bc3cb34a46a6e8e0c742ae87304f0ea1d7e7553905bb0b035fcfda86f8a20ce3c3e49902f3078b5b4f34d999fdd82729cb2ed430db7a450bcb1d99e99a9c160b9870020a40e0af3dba0a41bf4fdc7c2838a31f40509ebf35015222c4f9f029caaf6f0657bbe2e3e2f6f68fdfc162c8185f09b3e8a1dee46e091deb1c0a08a874a5afc877c5fc2b094e1105808db4ad074a4782b35a3e5b13a4ec3bf150100103ec442430498df449b1a90738484854ebda202413aee8cb3747b6aa0888a4123e9a5b3890f28702e29b7c6032c09e379f424bd7cc1887725aa4c8a3fec3a0a32a73b05835192b45eb129bbef93681edfe0ed70d847708d6e6d367da0f85fe3ca1bfe885aa9872ad838e73cab9c13ee66d5aad878d35ad9ceb09cda2b05fba22d5b76e9d18d8907b65e149d8089eb9afc16e2b643ed49605444077a5df143dcdb6f8794ccc24c1587f188bae9a0e98bd5dfd48a8c8781acc71d9b20e6eeb0b4807247fb5b8b1f3acd5ad9b6d7c9f82ea8e3d371c39513a5d1ef6bb4145f95219124795908caba6e38609f42587b22478cfad81731b5ad80dc04e5e3e76ab78e2cf507446928fd585b4dd3f6a269b1ca35919c94e767d72a69b7cc7d271968abae8a365c4ac323ab0f7c2fd1ce1c78c0f5b4daa12951cd93cc17505e88035261b82dc870aad054e268396452e55b4993f5760239d97ecc5562958cac725ac05ad0dd87849df88f5cf2af257bf6122e88daed7b6d335d454efe74af677fe95acfc62527dd7de2bdd1a59497cb6da5689e46dd5516973781790d4668460064618228ba68575e1fe5cfb1eeb83061468b374df9c53ee23ef24d71b7ec8b3ab126681799ab193ee6f61fa94b388393ebefaad1fef79b8ba73bdf70ba58722651eac65ae73d73a1040dd95ac52cf543f1e217ce5411bc66b06f1b1aea3a2dec023c92f1140b08cb3fc0a16c8cb8f1d8d5228a01b726fb596314f0b8607ff046316c4e753c91f210a5860549c910ba793d45ea219f1564e658a16a9ba14ae1926e96f00b50b1522d79248e28ad37a867534e22d66ca5e3b64ec6162ca70d1377f66b59d2b9c8454e625e00e08d36003106d01f0872efc8bf8c7542d16e19d5f4705342727091046c5bcd7378a64aa28379dcc4b3fae2949f0669e37bf21ec7a7a7af9b3581e2d87829ebe03a36f257d978834163163b30aedead442cf86c5938b12a55533c722fe87969da7658e498174eaf8d4dc26223fc99b0b4c0461553899f8e0cf648e8c92914bef22d9557d90c11ecd6ed4dad8160ea64621d624f8af697decd7755f8de8ea2d5f70ca39523ded59e0272d5ae87905cec97bf07adafe09999a2fc59a2827668add25b822757ba3e60153258be6597245b67f4b57d351a1e6ee71eaae81e3fa0b6d9db2af3a35cc4a623eae367e317db0a00931e811f132ed16b27ddb11f1ca3a71163f0adaf8d29c0a0fb6f5ebfbd259cb7b8bcfa5d2999b27e994edf2a8bd32784bf013fe7f26d3159074d21ba5639ef898ac904d2a5e5db94f27c7b8d74e3f8c22ce0550422e13ba51137cbbc57448f5e85c6e374a2a9c3542eea9ac9393e3b9ff35264527b5749f542de99b57d2dc8685f15c06481620e75b2659fe016ba6b6659580172f8f22dd4da5b6f8ff0ba8dcc3895db584d7d94159145a50b9156ba2650c5a2a0c181cf1cb74c84eb1d80e047aee92ecfd4f53da5ac2deedd6e866c85d2e78b419bc0346ba1e3e53e39b2382e9ca4044da9a4f4cb0c7fcc5f6994fda63d21aac136fc263d3b20574ede9ebbc1b41558dfb59967a747e5fc2322d87c769d5c0069f435a8e3125ed90a8231a46f81d3e0e3e0f97835dd8d516f65433ad680d977739a6f83d40daea3c5833d4db33609f2d246995d4ca9c8af4f338ac81826c2716c25f418b1f1a86031dc4afa15792a03cd0a8e4b0e5ee98d1a2ea5457fdbbbc7148b72c8dbd70ea34a55ae710d0e1d2858d2cea9cc75d3d306013a91310ea9c853de6e36c260950a2ee6809de768782fa91aa89d5366cd23d7b9dcaac7f32aedb4c0c0bf072bcc7643da4e9ae71ecd2edb61fbe71249396c6d54775b56a09381361e74828b680e51eb772f4b2ccbe84b14e129dd3ab49aad1e42f8a465b3e48d106f968be208b9f13d49de070b187cbca15905b9ad8333fee5e1a495b865593937b5439bda8ce66d8c700f603b7e4afbf0f38de8953cc4e14f632013ffe1a92bab22410eaa8e8bf2e883b0ab2f9c0e0e81820946928ef5ccd3664a1718ee29ad4fa6fcbd483011abb72a3d8b5b26b7d1848b076f408fa2b77ce5835c5e0616d980f6cb2f466dbda93a3fbb6d0e3cc618e0ae3df1521aa6393f1d8d33201e4df51ab61427a109979e294ff0b42bfa037c6e39b9f3293eec228f12df42bac7cd7c429a564dae9b32797b1c392b208ed6af905e9424ede1b695bf7205de9e39832faa32bbf129e0e2eee99b1cefba7c60f802982cfa34e107fe6895d2959484cd6b44070f0ea786141aadc8d0b4dd0b8f4cca8e03ac2d27adb59283f3f457d0cb2d7e33181270ea181f1c66d1fc44a184191e2ce2f937f86bc3dc12ec953322f99c87b137f99a8921f32b01ab4ea093f5f6d550271c1b2a5adb5c8d8166d85146cf358da83681c2e6449b72220bdb3e470962d90ea4052e2c44de8fa6a418a73721d5ca23fa71af58bd39ae89e2ee31f70aba7a6f00fcc3cf1d0e7d6a91ede7a449a35032120f00ce6bbc6c6b40693a01104bb41350c179a8d6d1b40818eaee7b7f9262526bf4d19f1e0eca1cf4bbd4db9a76c0e554ac98184c982061b906ec55eb2b03176ffbfc9500eb5de312dcbb61dbf268dc78670db3f8f0142c4dee5444c4d660deef6ad9fb26e4e923ca0e0cb47685ec94626574b9fbc47a6398a7f7f9341d9b3d0ad7f9adf19fd12edb13250f969f6a1a2a6baa56756393c238acd832ca3792bf7e51464a473b0b5e09512b7e0e7da18e72ae2536403613a60102951106566bec0914c52b88152a949c7f550de8183b4755c9b5c1cc364017ea7124777ebea674d920eb9bb8c4edefd2225393281563a2c9273680a81069c279d4876da23d0b89198f78c6b7a0bf289a2debe635cbac96d490f4cda1d20683742e92d740b748615b90e31550011f4f534fa2cffffaa9c192fba7891c0382267afad2be5c8141f02bc25a31528c438d7ff5dcf536995904798aa225d42e789113212ab08c9206908d71fe9bed38e0d84847f1c0b30e8064082e46fc7a39c43bde81cb88f700dc3a430da7ee35180da594178ea78982a1c02afc9e8f5d6395bfbd149644a9c94b6b341b4e89300080737ca51dd04562548ce46f6944b2ed1d90e29e2e86b2057ca03608c23fd40906c8730c81e1eb845a180930c27abe0c092efc7d3a828c1b305db84fd1d4de33083c5c8c054d85aba1afbcd18cbf67cba17323051be02ae95d5d4d425929aba9bbb8631dda7e32f25417a433ea5413452215f0eb64bb2bc373e3289777396923f4125eb2759c4a29b5ec7679cd37f3efa7c3580a76c495ba1e9443325454c2ca8d7504acf1dd78d6e042ecff91673fcfe6e57b57aa169896db6b038a491de24089b8fa4d223afc30a56751f72ad57d913109c336b361631550fc58d9cd64fb4446b8f7b36d660fc7f630d6db15e4865589c6ac706d69c29caa01bc17819f7abb56b89c7876723712a5b3c231cf3789543cde61d0f9d2b6a63143e7ce5a8029ac00d79eff42951c9ea9ef15aab2ce045e7c9f707af5b5ff86c164fff2deb41a9f2ae432117cd111f6255ab962964748620530d934cedf75185b1001032bd3ea6329bac44e732a6ddc67c00b6288996fbf5fccbb083ee0d4aeee6d3c696f72694dd9ce9555f94cd3670ac9acee59437fa93bde837329e45ae0ae9f0d621575fcd1cf89e5bbad9eda096ce7cb89c30c753c8d07598c0a940a846009d265b64917eee88103574ddfd2452da00c0857eaefe8c40dd78d2472f244a200f8451c8ad68cd0944965f6b36c0cd6f3e7f062d9688d6ab1b3ca71b9e741c81203310c6860d9d309bc8965a4032b91138c6e3d65bde34c69d9b72903044da32335c0ddbc607a2c75266391acd1470a39622ebad4c9edd7ef696a7849a5f8d8ececbd98f7e6020400b6ff128f489146ec518e822c27a04ee7f8c85626aa5d516975f7fbc657c8d581e5e7050431c9954f7f6a47eec108040c58f2d5253fda7cadd8cda26ca26687c2d94cea2a753ec6e79e0ee42d7e727cc63bcfd8756803b4c3097eb3277677e5886a98c0bf900c805b709a118d41ae44f28ef1abc8883756aa3a24a36eb630e4f015340a3d966eac044dccb9d98e4a04e97c681279a3462856477341b10ee3fb12b04d296eacb821188ab57d006a7e40389ec02a9c6d8a911a364c5525a3f5f27f6ea5a7ea90d794a50194a84c3857bf4e6156900e3ade86949dd58c2fa6479c36b6fbf22533b9a5052a50964b4da173ffbbd9d4f4b2323363032f93b6191096df92c6c07811ac29bfb7f2a21f4d6fc8b0711468e51bf2930303e32e0ce78e58db507f3a8d394001239b353f752a84a73752dfc9bbba630d8d0dd9ea618ac1dfa30b9b97f1c3d9b992589b8ba6bb2f05f83ddef2d9a14693b6ea7cc2febca966aed7b8a0fa6b9d6e6e25afb60b998bb8cebd296835c7eb2c815e9c6e0be06b591941022c0994f007521cb2ce132e05fdaff84414deec74cbd87dad3f232758089a4f65b4e5d0ae1fc53490b6b16a4ac28e95ea31845f4b572e7a903b79e23a0825f44c6f0495da625c93f948ca6220fd5bfb7939b26ef0d1771ac7ddb03b20d8b2a5bf366243688e82ace5c06c186a4573c3db7ee469e5ba9d4a36eb7cd82e45cd55b28d310189262b637608fc3373d24a9a1480b7c9d9be3ce0c46b12f920798539e6b86c00ad162f713148ebe023f8329289724edaec7346e468e19fef5709cdaae47c9af2b4ac7fbbc8aeb44f62a1491d73e54deaacb6964ff18361a8cf2fbce7505e4b6af832f5457ca8eaaf0b915f772def4b47bcf6d46611761dd47f0daeb5c23d9a0f6d3aabfb968b2f03f477a20c16375be4119dd02fcf1f6079a5c8d6ece27e8a0da36c69d751cabda5942e446a27db2ce995612933e7c83d294fc33", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:35 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:35 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="6e9a6722dc05dbfe50e95f4b2d4d90ee805d4e3d9c86c69a801ce1a11dae004aa93c16c7b980619e84301dffdb0be9019a07d7d9251e4299cabc6b5bb484cef2aaed30d4b3370b468cd968fe004965589b1d55e5ac1343bd572053af84a5fa296e2d8b155f6e4e32ccf690b40388d69e50239b8a8379afcb0999416e1672f04bdaeb67f60329056002d78ad2c61696b5c29e8bc059dee9092d18c10cb48b687fa4d2a2feb8e52871067a3ff48ecfad1df8f3e6dd390dc0900125fe2147f2af37c56ed9ecc19bf7032d2cbc6b8bfb46129870a30d16779a1b5ada89fa657388ac33f97f7b3b14c44bb61a91b7492f3686d9c20404a29aeb089b961a702639dbc353e3131195440f2d712aeb2d224929fe10db7b4658c99b7deba9cc925715dc09524c2919a63316286a5e417193b78ba4871e8bc82c8bb66537be036b490e10b65d8be6b4bf93696b1f03657c4b3c45bfd639369e113ca066b1b5d59fb435afec3fb6ac2be36db72c66b3ce2b1fd96972d1037ec6540b83578612638e7136f6ebaf29bc7c3ac6680433dceabe7ce4222a569da76dbc5d72e937a52a2a4bff9afbd6603fff5800a2162e3e7969dce416497dc0876519a7428e6e889e3611e65a75d723ff15c3ffaf28fd7757e8bc3cb34a46a6e8e0c742ae87304f0ea1d7e7553905bb0b035fcfda86f8a20ce3c3e49902f3078b5b4f34d999fdd82729cb2ed430db7a450bcb1d99e99a9c160b9870020a40e0af3dba0a41bf4fdc7c2838a31f40509ebf35015222c4f9f029caaf6f0657bbe2e3e2f6f68fdfc162c8185f09b3e8a1dee46e091deb1c0a08a874a5afc877c5fc2b094e1105808db4ad074a4782b35a3e5b13a4ec3bf150100103ec442430498df449b1a90738484854ebda202413aee8cb3747b6aa0888a4123e9a5b3890f28702e29b7c6032c09e379f424bd7cc1887725aa4c8a3fec3a0a32a73b05835192b45eb129bbef93681edfe0ed70d847708d6e6d367da0f85fe3ca1bfe885aa9872ad838e73cab9c13ee66d5aad878d35ad9ceb09cda2b05fba22d5b76e9d18d8907b65e149d8089eb9afc16e2b643ed49605444077a5df143dcdb6f8794ccc24c1587f188bae9a0e98bd5dfd48a8c8781acc71d9b20e6eeb0b4807247fb5b8b1f3acd5ad9b6d7c9f82ea8e3d371c39513a5d1ef6bb4145f95219124795908caba6e38609f42587b22478cfad81731b5ad80dc04e5e3e76ab78e2cf507446928fd585b4dd3f6a269b1ca35919c94e767d72a69b7cc7d271968abae8a365c4ac323ab0f7c2fd1ce1c78c0f5b4daa12951cd93cc17505e88035261b82dc870aad054e268396452e55b4993f5760239d97ecc5562958cac725ac05ad0dd87849df88f5cf2af257bf6122e88daed7b6d335d454efe74af677fe95acfc62527dd7de2bdd1a59497cb6da5689e46dd5516973781790d4668460064618228ba68575e1fe5cfb1eeb83061468b374df9c53ee23ef24d71b7ec8b3ab126681799ab193ee6f61fa94b388393ebefaad1fef79b8ba73bdf70ba58722651eac65ae73d73a1040dd95ac52cf543f1e217ce5411bc66b06f1b1aea3a2dec023c92f1140b08cb3fc0a16c8cb8f1d8d5228a01b726fb596314f0b8607ff046316c4e753c91f210a5860549c910ba793d45ea219f1564e658a16a9ba14ae1926e96f00b50b1522d79248e28ad37a867534e22d66ca5e3b64ec6162ca70d1377f66b59d2b9c8454e625e00e08d36003106d01f0872efc8bf8c7542d16e19d5f4705342727091046c5bcd7378a64aa28379dcc4b3fae2949f0669e37bf21ec7a7a7af9b3581e2d87829ebe03a36f257d978834163163b30aedead442cf86c5938b12a55533c722fe87969da7658e498174eaf8d4dc26223fc99b0b4c0461553899f8e0cf648e8c92914bef22d9557d90c11ecd6ed4dad8160ea64621d624f8af697decd7755f8de8ea2d5f70ca39523ded59e0272d5ae87905cec97bf07adafe09999a2fc59a2827668add25b822757ba3e60153258be6597245b67f4b57d351a1e6ee71eaae81e3fa0b6d9db2af3a35cc4a623eae367e317db0a00931e811f132ed16b27ddb11f1ca3a71163f0adaf8d29c0a0fb6f5ebfbd259cb7b8bcfa5d2999b27e994edf2a8bd32784bf013fe7f26d3159074d21ba5639ef898ac904d2a5e5db94f27c7b8d74e3f8c22ce0550422e13ba51137cbbc57448f5e85c6e374a2a9c3542eea9ac9393e3b9ff35264527b5749f542de99b57d2dc8685f15c06481620e75b2659fe016ba6b6659580172f8f22dd4da5b6f8ff0ba8dcc3895db584d7d94159145a50b9156ba2650c5a2a0c181cf1cb74c84eb1d80e047aee92ecfd4f53da5ac2deedd6e866c85d2e78b419bc0346ba1e3e53e39b2382e9ca4044da9a4f4cb0c7fcc5f6994fda63d21aac136fc263d3b20574ede9ebbc1b41558dfb59967a747e5fc2322d87c769d5c0069f435a8e3125ed90a8231a46f81d3e0e3e0f97835dd8d516f65433ad680d977739a6f83d40daea3c5833d4db33609f2d246995d4ca9c8af4f338ac81826c2716c25f418b1f1a86031dc4afa15792a03cd0a8e4b0e5ee98d1a2ea5457fdbbbc7148b72c8dbd70ea34a55ae710d0e1d2858d2cea9cc75d3d306013a91310ea9c853de6e36c260950a2ee6809de768782fa91aa89d5366cd23d7b9dcaac7f32aedb4c0c0bf072bcc7643da4e9ae71ecd2edb61fbe71249396c6d54775b56a09381361e74828b680e51eb772f4b2ccbe84b14e129dd3ab49aad1e42f8a465b3e48d106f968be208b9f13d49de070b187cbca15905b9ad8333fee5e1a495b865593937b5439bda8ce66d8c700f603b7e4afbf0f38de8953cc4e14f632013ffe1a92bab22410eaa8e8bf2e883b0ab2f9c0e0e81820946928ef5ccd3664a1718ee29ad4fa6fcbd483011abb72a3d8b5b26b7d1848b076f408fa2b77ce5835c5e0616d980f6cb2f466dbda93a3fbb6d0e3cc618e0ae3df1521aa6393f1d8d33201e4df51ab61427a109979e294ff0b42bfa037c6e39b9f3293eec228f12df42bac7cd7c429a564dae9b32797b1c392b208ed6af905e9424ede1b695bf7205de9e39832faa32bbf129e0e2eee99b1cefba7c60f802982cfa34e107fe6895d2959484cd6b44070f0ea786141aadc8d0b4dd0b8f4cca8e03ac2d27adb59283f3f457d0cb2d7e33181270ea181f1c66d1fc44a184191e2ce2f937f86bc3dc12ec953322f99c87b137f99a8921f32b01ab4ea093f5f6d550271c1b2a5adb5c8d8166d85146cf358da83681c2e6449b72220bdb3e470962d90ea4052e2c44de8fa6a418a73721d5ca23fa71af58bd39ae89e2ee31f70aba7a6f00fcc3cf1d0e7d6a91ede7a449a35032120f00ce6bbc6c6b40693a01104bb41350c179a8d6d1b40818eaee7b7f9262526bf4d19f1e0eca1cf4bbd4db9a76c0e554ac98184c982061b906ec55eb2b03176ffbfc9500eb5de312dcbb61dbf268dc78670db3f8f0142c4dee5444c4d660deef6ad9fb26e4e923ca0e0cb47685ec94626574b9fbc47a6398a7f7f9341d9b3d0ad7f9adf19fd12edb13250f969f6a1a2a6baa56756393c238acd832ca3792bf7e51464a473b0b5e09512b7e0e7da18e72ae2536403613a60102951106566bec0914c52b88152a949c7f550de8183b4755c9b5c1cc364017ea7124777ebea674d920eb9bb8c4edefd2225393281563a2c9273680a81069c279d4876da23d0b89198f78c6b7a0bf289a2debe635cbac96d490f4cda1d20683742e92d740b748615b90e31550011f4f534fa2cffffaa9c192fba7891c0382267afad2be5c8141f02bc25a31528c438d7ff5dcf536995904798aa225d42e789113212ab08c9206908d71fe9bed38e0d84847f1c0b30e8064082e46fc7a39c43bde81cb88f700dc3a430da7ee35180da594178ea78982a1c02afc9e8f5d6395bfbd149644a9c94b6b341b4e89300080737ca51dd04562548ce46f6944b2ed1d90e29e2e86b2057ca03608c23fd40906c8730c81e1eb845a180930c27abe0c092efc7d3a828c1b305db84fd1d4de33083c5c8c054d85aba1afbcd18cbf67cba17323051be02ae95d5d4d425929aba9bbb8631dda7e32f25417a433ea5413452215f0eb64bb2bc373e3289777396923f4125eb2759c4a29b5ec7679cd37f3efa7c3580a76c495ba1e9443325454c2ca8d7504acf1dd78d6e042ecff91673fcfe6e57b57aa169896db6b038a491de24089b8fa4d223afc30a56751f72ad57d913109c336b361631550fc58d9cd64fb4446b8f7b36d660fc7f630d6db15e4865589c6ac706d69c29caa01bc17819f7abb56b89c7876723712a5b3c231cf3789543cde61d0f9d2b6a63143e7ce5a8029ac00d79eff42951c9ea9ef15aab2ce045e7c9f707af5b5ff86c164fff2deb41a9f2ae432117cd111f6255ab962964748620530d934cedf75185b1001032bd3ea6329bac44e732a6ddc67c00b6288996fbf5fccbb083ee0d4aeee6d3c696f72694dd9ce9555f94cd3670ac9acee59437fa93bde837329e45ae0ae9f0d621575fcd1cf89e5bbad9eda096ce7cb89c30c753c8d07598c0a940a846009d265b64917eee88103574ddfd2452da00c0857eaefe8c40dd78d2472f244a200f8451c8ad68cd0944965f6b36c0cd6f3e7f062d9688d6ab1b3ca71b9e741c81203310c6860d9d309bc8965a4032b91138c6e3d65bde34c69d9b72903044da32335c0ddbc607a2c75266391acd1470a39622ebad4c9edd7ef696a7849a5f8d8ececbd98f7e6020400b6ff128f489146ec518e822c27a04ee7f8c85626aa5d516975f7fbc657c8d581e5e7050431c9954f7f6a47eec108040c58f2d5253fda7cadd8cda26ca26687c2d94cea2a753ec6e79e0ee42d7e727cc63bcfd8756803b4c3097eb3277677e5886a98c0bf900c805b709a118d41ae44f28ef1abc8883756aa3a24a36eb630e4f015340a3d966eac044dccb9d98e4a04e97c681279a3462856477341b10ee3fb12b04d296eacb821188ab57d006a7e40389ec02a9c6d8a911a364c5525a3f5f27f6ea5a7ea90d794a50194a84c3857bf4e6156900e3ade86949dd58c2fa6479c36b6fbf22533b9a5052a50964b4da173ffbbd9d4f4b2323363032f93b6191096df92c6c07811ac29bfb7f2a21f4d6fc8b0711468e51bf2930303e32e0ce78e58db507f3a8d394001239b353f752a84a73752dfc9bbba630d8d0dd9ea618ac1dfa30b9b97f1c3d9b992589b8ba6bb2f05f83ddef2d9a14693b6ea7cc2febca966aed7b8a0fa6b9d6e6e25afb60b998bb8cebd296835c7eb2c815e9c6e0be06b591941022c0994f007521cb2ce132e05fdaff84414deec74cbd87dad3f232758089a4f65b4e5d0ae1fc53490b6b16a4ac28e95ea31845f4b572e7a903b79e23a0825f44c6f0495da625c93f948ca6220fd5bfb7939b26ef0d1771ac7ddb03b20d8b2a5bf366243688e82ace5c06c186a4573c3db7ee469e5ba9d4a36eb7cd82e45cd55b28d310189262b637608fc3373d24a9a1480b7c9d9be3ce0c46b12f920798539e6b86c00ad162f713148ebe023f8329289724edaec7346e468e19fef5709cdaae47c9af2b4ac7fbbc8aeb44f62a1491d73e54deaacb6964ff18361a8cf2fbce7505e4b6af832f5457ca8eaaf0b915f772def4b47bcf6d46611761dd47f0daeb5c23d9a0f6d3aabfb968b2f03f477a20c16375be4119dd02fcf1f6079a5c8d6ece27e8a0da36c69d751cabda5942e446a27db2ce995612933e7c83d294fc33", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:35 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:35 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="6e9a6722dc05dbfe50e95f4b2d4d90ee805d4e3d9c86c69a801ce1a11dae004aa93c16c7b980619e84301dffdb0be9019a07d7d9251e4299cabc6b5bb484cef2aaed30d4b3370b468cd968fe004965589b1d55e5ac1343bd572053af84a5fa296e2d8b155f6e4e32ccf690b40388d69e50239b8a8379afcb0999416e1672f04bdaeb67f60329056002d78ad2c61696b5c29e8bc059dee9092d18c10cb48b687fa4d2a2feb8e52871067a3ff48ecfad1df8f3e6dd390dc0900125fe2147f2af37c56ed9ecc19bf7032d2cbc6b8bfb46129870a30d16779a1b5ada89fa657388ac33f97f7b3b14c44bb61a91b7492f3686d9c20404a29aeb089b961a702639dbc353e3131195440f2d712aeb2d224929fe10db7b4658c99b7deba9cc925715dc09524c2919a63316286a5e417193b78ba4871e8bc82c8bb66537be036b490e10b65d8be6b4bf93696b1f03657c4b3c45bfd639369e113ca066b1b5d59fb435afec3fb6ac2be36db72c66b3ce2b1fd96972d1037ec6540b83578612638e7136f6ebaf29bc7c3ac6680433dceabe7ce4222a569da76dbc5d72e937a52a2a4bff9afbd6603fff5800a2162e3e7969dce416497dc0876519a7428e6e889e3611e65a75d723ff15c3ffaf28fd7757e8bc3cb34a46a6e8e0c742ae87304f0ea1d7e7553905bb0b035fcfda86f8a20ce3c3e49902f3078b5b4f34d999fdd82729cb2ed430db7a450bcb1d99e99a9c160b9870020a40e0af3dba0a41bf4fdc7c2838a31f40509ebf35015222c4f9f029caaf6f0657bbe2e3e2f6f68fdfc162c8185f09b3e8a1dee46e091deb1c0a08a874a5afc877c5fc2b094e1105808db4ad074a4782b35a3e5b13a4ec3bf150100103ec442430498df449b1a90738484854ebda202413aee8cb3747b6aa0888a4123e9a5b3890f28702e29b7c6032c09e379f424bd7cc1887725aa4c8a3fec3a0a32a73b05835192b45eb129bbef93681edfe0ed70d847708d6e6d367da0f85fe3ca1bfe885aa9872ad838e73cab9c13ee66d5aad878d35ad9ceb09cda2b05fba22d5b76e9d18d8907b65e149d8089eb9afc16e2b643ed49605444077a5df143dcdb6f8794ccc24c1587f188bae9a0e98bd5dfd48a8c8781acc71d9b20e6eeb0b4807247fb5b8b1f3acd5ad9b6d7c9f82ea8e3d371c39513a5d1ef6bb4145f95219124795908caba6e38609f42587b22478cfad81731b5ad80dc04e5e3e76ab78e2cf507446928fd585b4dd3f6a269b1ca35919c94e767d72a69b7cc7d271968abae8a365c4ac323ab0f7c2fd1ce1c78c0f5b4daa12951cd93cc17505e88035261b82dc870aad054e268396452e55b4993f5760239d97ecc5562958cac725ac05ad0dd87849df88f5cf2af257bf6122e88daed7b6d335d454efe74af677fe95acfc62527dd7de2bdd1a59497cb6da5689e46dd5516973781790d4668460064618228ba68575e1fe5cfb1eeb83061468b374df9c53ee23ef24d71b7ec8b3ab126681799ab193ee6f61fa94b388393ebefaad1fef79b8ba73bdf70ba58722651eac65ae73d73a1040dd95ac52cf543f1e217ce5411bc66b06f1b1aea3a2dec023c92f1140b08cb3fc0a16c8cb8f1d8d5228a01b726fb596314f0b8607ff046316c4e753c91f210a5860549c910ba793d45ea219f1564e658a16a9ba14ae1926e96f00b50b1522d79248e28ad37a867534e22d66ca5e3b64ec6162ca70d1377f66b59d2b9c8454e625e00e08d36003106d01f0872efc8bf8c7542d16e19d5f4705342727091046c5bcd7378a64aa28379dcc4b3fae2949f0669e37bf21ec7a7a7af9b3581e2d87829ebe03a36f257d978834163163b30aedead442cf86c5938b12a55533c722fe87969da7658e498174eaf8d4dc26223fc99b0b4c0461553899f8e0cf648e8c92914bef22d9557d90c11ecd6ed4dad8160ea64621d624f8af697decd7755f8de8ea2d5f70ca39523ded59e0272d5ae87905cec97bf07adafe09999a2fc59a2827668add25b822757ba3e60153258be6597245b67f4b57d351a1e6ee71eaae81e3fa0b6d9db2af3a35cc4a623eae367e317db0a00931e811f132ed16b27ddb11f1ca3a71163f0adaf8d29c0a0fb6f5ebfbd259cb7b8bcfa5d2999b27e994edf2a8bd32784bf013fe7f26d3159074d21ba5639ef898ac904d2a5e5db94f27c7b8d74e3f8c22ce0550422e13ba51137cbbc57448f5e85c6e374a2a9c3542eea9ac9393e3b9ff35264527b5749f542de99b57d2dc8685f15c06481620e75b2659fe016ba6b6659580172f8f22dd4da5b6f8ff0ba8dcc3895db584d7d94159145a50b9156ba2650c5a2a0c181cf1cb74c84eb1d80e047aee92ecfd4f53da5ac2deedd6e866c85d2e78b419bc0346ba1e3e53e39b2382e9ca4044da9a4f4cb0c7fcc5f6994fda63d21aac136fc263d3b20574ede9ebbc1b41558dfb59967a747e5fc2322d87c769d5c0069f435a8e3125ed90a8231a46f81d3e0e3e0f97835dd8d516f65433ad680d977739a6f83d40daea3c5833d4db33609f2d246995d4ca9c8af4f338ac81826c2716c25f418b1f1a86031dc4afa15792a03cd0a8e4b0e5ee98d1a2ea5457fdbbbc7148b72c8dbd70ea34a55ae710d0e1d2858d2cea9cc75d3d306013a91310ea9c853de6e36c260950a2ee6809de768782fa91aa89d5366cd23d7b9dcaac7f32aedb4c0c0bf072bcc7643da4e9ae71ecd2edb61fbe71249396c6d54775b56a09381361e74828b680e51eb772f4b2ccbe84b14e129dd3ab49aad1e42f8a465b3e48d106f968be208b9f13d49de070b187cbca15905b9ad8333fee5e1a495b865593937b5439bda8ce66d8c700f603b7e4afbf0f38de8953cc4e14f632013ffe1a92bab22410eaa8e8bf2e883b0ab2f9c0e0e81820946928ef5ccd3664a1718ee29ad4fa6fcbd483011abb72a3d8b5b26b7d1848b076f408fa2b77ce5835c5e0616d980f6cb2f466dbda93a3fbb6d0e3cc618e0ae3df1521aa6393f1d8d33201e4df51ab61427a109979e294ff0b42bfa037c6e39b9f3293eec228f12df42bac7cd7c429a564dae9b32797b1c392b208ed6af905e9424ede1b695bf7205de9e39832faa32bbf129e0e2eee99b1cefba7c60f802982cfa34e107fe6895d2959484cd6b44070f0ea786141aadc8d0b4dd0b8f4cca8e03ac2d27adb59283f3f457d0cb2d7e33181270ea181f1c66d1fc44a184191e2ce2f937f86bc3dc12ec953322f99c87b137f99a8921f32b01ab4ea093f5f6d550271c1b2a5adb5c8d8166d85146cf358da83681c2e6449b72220bdb3e470962d90ea4052e2c44de8fa6a418a73721d5ca23fa71af58bd39ae89e2ee31f70aba7a6f00fcc3cf1d0e7d6a91ede7a449a35032120f00ce6bbc6c6b40693a01104bb41350c179a8d6d1b40818eaee7b7f9262526bf4d19f1e0eca1cf4bbd4db9a76c0e554ac98184c982061b906ec55eb2b03176ffbfc9500eb5de312dcbb61dbf268dc78670db3f8f0142c4dee5444c4d660deef6ad9fb26e4e923ca0e0cb47685ec94626574b9fbc47a6398a7f7f9341d9b3d0ad7f9adf19fd12edb13250f969f6a1a2a6baa56756393c238acd832ca3792bf7e51464a473b0b5e09512b7e0e7da18e72ae2536403613a60102951106566bec0914c52b88152a949c7f550de8183b4755c9b5c1cc364017ea7124777ebea674d920eb9bb8c4edefd2225393281563a2c9273680a81069c279d4876da23d0b89198f78c6b7a0bf289a2debe635cbac96d490f4cda1d20683742e92d740b748615b90e31550011f4f534fa2cffffaa9c192fba7891c0382267afad2be5c8141f02bc25a31528c438d7ff5dcf536995904798aa225d42e789113212ab08c9206908d71fe9bed38e0d84847f1c0b30e8064082e46fc7a39c43bde81cb88f700dc3a430da7ee35180da594178ea78982a1c02afc9e8f5d6395bfbd149644a9c94b6b341b4e89300080737ca51dd04562548ce46f6944b2ed1d90e29e2e86b2057ca03608c23fd40906c8730c81e1eb845a180930c27abe0c092efc7d3a828c1b305db84fd1d4de33083c5c8c054d85aba1afbcd18cbf67cba17323051be02ae95d5d4d425929aba9bbb8631dda7e32f25417a433ea5413452215f0eb64bb2bc373e3289777396923f4125eb2759c4a29b5ec7679cd37f3efa7c3580a76c495ba1e9443325454c2ca8d7504acf1dd78d6e042ecff91673fcfe6e57b57aa169896db6b038a491de24089b8fa4d223afc30a56751f72ad57d913109c336b361631550fc58d9cd64fb4446b8f7b36d660fc7f630d6db15e4865589c6ac706d69c29caa01bc17819f7abb56b89c7876723712a5b3c231cf3789543cde61d0f9d2b6a63143e7ce5a8029ac00d79eff42951c9ea9ef15aab2ce045e7c9f707af5b5ff86c164fff2deb41a9f2ae432117cd111f6255ab962964748620530d934cedf75185b1001032bd3ea6329bac44e732a6ddc67c00b6288996fbf5fccbb083ee0d4aeee6d3c696f72694dd9ce9555f94cd3670ac9acee59437fa93bde837329e45ae0ae9f0d621575fcd1cf89e5bbad9eda096ce7cb89c30c753c8d07598c0a940a846009d265b64917eee88103574ddfd2452da00c0857eaefe8c40dd78d2472f244a200f8451c8ad68cd0944965f6b36c0cd6f3e7f062d9688d6ab1b3ca71b9e741c81203310c6860d9d309bc8965a4032b91138c6e3d65bde34c69d9b72903044da32335c0ddbc607a2c75266391acd1470a39622ebad4c9edd7ef696a7849a5f8d8ececbd98f7e6020400b6ff128f489146ec518e822c27a04ee7f8c85626aa5d516975f7fbc657c8d581e5e7050431c9954f7f6a47eec108040c58f2d5253fda7cadd8cda26ca26687c2d94cea2a753ec6e79e0ee42d7e727cc63bcfd8756803b4c3097eb3277677e5886a98c0bf900c805b709a118d41ae44f28ef1abc8883756aa3a24a36eb630e4f015340a3d966eac044dccb9d98e4a04e97c681279a3462856477341b10ee3fb12b04d296eacb821188ab57d006a7e40389ec02a9c6d8a911a364c5525a3f5f27f6ea5a7ea90d794a50194a84c3857bf4e6156900e3ade86949dd58c2fa6479c36b6fbf22533b9a5052a50964b4da173ffbbd9d4f4b2323363032f93b6191096df92c6c07811ac29bfb7f2a21f4d6fc8b0711468e51bf2930303e32e0ce78e58db507f3a8d394001239b353f752a84a73752dfc9bbba630d8d0dd9ea618ac1dfa30b9b97f1c3d9b992589b8ba6bb2f05f83ddef2d9a14693b6ea7cc2febca966aed7b8a0fa6b9d6e6e25afb60b998bb8cebd296835c7eb2c815e9c6e0be06b591941022c0994f007521cb2ce132e05fdaff84414deec74cbd87dad3f232758089a4f65b4e5d0ae1fc53490b6b16a4ac28e95ea31845f4b572e7a903b79e23a0825f44c6f0495da625c93f948ca6220fd5bfb7939b26ef0d1771ac7ddb03b20d8b2a5bf366243688e82ace5c06c186a4573c3db7ee469e5ba9d4a36eb7cd82e45cd55b28d310189262b637608fc3373d24a9a1480b7c9d9be3ce0c46b12f920798539e6b86c00ad162f713148ebe023f8329289724edaec7346e468e19fef5709cdaae47c9af2b4ac7fbbc8aeb44f62a1491d73e54deaacb6964ff18361a8cf2fbce7505e4b6af832f5457ca8eaaf0b915f772def4b47bcf6d46611761dd47f0daeb5c23d9a0f6d3aabfb968b2f03f477a20c16375be4119dd02fcf1f6079a5c8d6ece27e8a0da36c69d751cabda5942e446a27db2ce995612933e7c83d294fc33", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:35 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:36 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:36 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="6e9a6722dc05dbfe50e95f4b2d4d90ee805d4e3d9c86c69a801ce1a11dae004aa93c16c7b980619e84301dffdb0be9019a07d7d9251e4299cabc6b5bb484cef2aaed30d4b3370b468cd968fe004965589b1d55e5ac1343bd572053af84a5fa296e2d8b155f6e4e32ccf690b40388d69e50239b8a8379afcb0999416e1672f04bdaeb67f60329056002d78ad2c61696b5c29e8bc059dee9092d18c10cb48b687fa4d2a2feb8e52871067a3ff48ecfad1df8f3e6dd390dc0900125fe2147f2af37c56ed9ecc19bf7032d2cbc6b8bfb46129870a30d16779a1b5ada89fa657388ac33f97f7b3b14c44bb61a91b7492f3686d9c20404a29aeb089b961a702639dbc353e3131195440f2d712aeb2d224929fe10db7b4658c99b7deba9cc925715dc09524c2919a63316286a5e417193b78ba4871e8bc82c8bb66537be036b490e10b65d8be6b4bf93696b1f03657c4b3c45bfd639369e113ca066b1b5d59fb435afec3fb6ac2be36db72c66b3ce2b1fd96972d1037ec6540b83578612638e7136f6ebaf29bc7c3ac6680433dceabe7ce4222a569da76dbc5d72e937a52a2a4bff9afbd6603fff5800a2162e3e7969dce416497dc0876519a7428e6e889e3611e65a75d723ff15c3ffaf28fd7757e8bc3cb34a46a6e8e0c742ae87304f0ea1d7e7553905bb0b035fcfda86f8a20ce3c3e49902f3078b5b4f34d999fdd82729cb2ed430db7a450bcb1d99e99a9c160b9870020a40e0af3dba0a41bf4fdc7c2838a31f40509ebf35015222c4f9f029caaf6f0657bbe2e3e2f6f68fdfc162c8185f09b3e8a1dee46e091deb1c0a08a874a5afc877c5fc2b094e1105808db4ad074a4782b35a3e5b13a4ec3bf150100103ec442430498df449b1a90738484854ebda202413aee8cb3747b6aa0888a4123e9a5b3890f28702e29b7c6032c09e379f424bd7cc1887725aa4c8a3fec3a0a32a73b05835192b45eb129bbef93681edfe0ed70d847708d6e6d367da0f85fe3ca1bfe885aa9872ad838e73cab9c13ee66d5aad878d35ad9ceb09cda2b05fba22d5b76e9d18d8907b65e149d8089eb9afc16e2b643ed49605444077a5df143dcdb6f8794ccc24c1587f188bae9a0e98bd5dfd48a8c8781acc71d9b20e6eeb0b4807247fb5b8b1f3acd5ad9b6d7c9f82ea8e3d371c39513a5d1ef6bb4145f95219124795908caba6e38609f42587b22478cfad81731b5ad80dc04e5e3e76ab78e2cf507446928fd585b4dd3f6a269b1ca35919c94e767d72a69b7cc7d271968abae8a365c4ac323ab0f7c2fd1ce1c78c0f5b4daa12951cd93cc17505e88035261b82dc870aad054e268396452e55b4993f5760239d97ecc5562958cac725ac05ad0dd87849df88f5cf2af257bf6122e88daed7b6d335d454efe74af677fe95acfc62527dd7de2bdd1a59497cb6da5689e46dd5516973781790d4668460064618228ba68575e1fe5cfb1eeb83061468b374df9c53ee23ef24d71b7ec8b3ab126681799ab193ee6f61fa94b388393ebefaad1fef79b8ba73bdf70ba58722651eac65ae73d73a1040dd95ac52cf543f1e217ce5411bc66b06f1b1aea3a2dec023c92f1140b08cb3fc0a16c8cb8f1d8d5228a01b726fb596314f0b8607ff046316c4e753c91f210a5860549c910ba793d45ea219f1564e658a16a9ba14ae1926e96f00b50b1522d79248e28ad37a867534e22d66ca5e3b64ec6162ca70d1377f66b59d2b9c8454e625e00e08d36003106d01f0872efc8bf8c7542d16e19d5f4705342727091046c5bcd7378a64aa28379dcc4b3fae2949f0669e37bf21ec7a7a7af9b3581e2d87829ebe03a36f257d978834163163b30aedead442cf86c5938b12a55533c722fe87969da7658e498174eaf8d4dc26223fc99b0b4c0461553899f8e0cf648e8c92914bef22d9557d90c11ecd6ed4dad8160ea64621d624f8af697decd7755f8de8ea2d5f70ca39523ded59e0272d5ae87905cec97bf07adafe09999a2fc59a2827668add25b822757ba3e60153258be6597245b67f4b57d351a1e6ee71eaae81e3fa0b6d9db2af3a35cc4a623eae367e317db0a00931e811f132ed16b27ddb11f1ca3a71163f0adaf8d29c0a0fb6f5ebfbd259cb7b8bcfa5d2999b27e994edf2a8bd32784bf013fe7f26d3159074d21ba5639ef898ac904d2a5e5db94f27c7b8d74e3f8c22ce0550422e13ba51137cbbc57448f5e85c6e374a2a9c3542eea9ac9393e3b9ff35264527b5749f542de99b57d2dc8685f15c06481620e75b2659fe016ba6b6659580172f8f22dd4da5b6f8ff0ba8dcc3895db584d7d94159145a50b9156ba2650c5a2a0c181cf1cb74c84eb1d80e047aee92ecfd4f53da5ac2deedd6e866c85d2e78b419bc0346ba1e3e53e39b2382e9ca4044da9a4f4cb0c7fcc5f6994fda63d21aac136fc263d3b20574ede9ebbc1b41558dfb59967a747e5fc2322d87c769d5c0069f435a8e3125ed90a8231a46f81d3e0e3e0f97835dd8d516f65433ad680d977739a6f83d40daea3c5833d4db33609f2d246995d4ca9c8af4f338ac81826c2716c25f418b1f1a86031dc4afa15792a03cd0a8e4b0e5ee98d1a2ea5457fdbbbc7148b72c8dbd70ea34a55ae710d0e1d2858d2cea9cc75d3d306013a91310ea9c853de6e36c260950a2ee6809de768782fa91aa89d5366cd23d7b9dcaac7f32aedb4c0c0bf072bcc7643da4e9ae71ecd2edb61fbe71249396c6d54775b56a09381361e74828b680e51eb772f4b2ccbe84b14e129dd3ab49aad1e42f8a465b3e48d106f968be208b9f13d49de070b187cbca15905b9ad8333fee5e1a495b865593937b5439bda8ce66d8c700f603b7e4afbf0f38de8953cc4e14f632013ffe1a92bab22410eaa8e8bf2e883b0ab2f9c0e0e81820946928ef5ccd3664a1718ee29ad4fa6fcbd483011abb72a3d8b5b26b7d1848b076f408fa2b77ce5835c5e0616d980f6cb2f466dbda93a3fbb6d0e3cc618e0ae3df1521aa6393f1d8d33201e4df51ab61427a109979e294ff0b42bfa037c6e39b9f3293eec228f12df42bac7cd7c429a564dae9b32797b1c392b208ed6af905e9424ede1b695bf7205de9e39832faa32bbf129e0e2eee99b1cefba7c60f802982cfa34e107fe6895d2959484cd6b44070f0ea786141aadc8d0b4dd0b8f4cca8e03ac2d27adb59283f3f457d0cb2d7e33181270ea181f1c66d1fc44a184191e2ce2f937f86bc3dc12ec953322f99c87b137f99a8921f32b01ab4ea093f5f6d550271c1b2a5adb5c8d8166d85146cf358da83681c2e6449b72220bdb3e470962d90ea4052e2c44de8fa6a418a73721d5ca23fa71af58bd39ae89e2ee31f70aba7a6f00fcc3cf1d0e7d6a91ede7a449a35032120f00ce6bbc6c6b40693a01104bb41350c179a8d6d1b40818eaee7b7f9262526bf4d19f1e0eca1cf4bbd4db9a76c0e554ac98184c982061b906ec55eb2b03176ffbfc9500eb5de312dcbb61dbf268dc78670db3f8f0142c4dee5444c4d660deef6ad9fb26e4e923ca0e0cb47685ec94626574b9fbc47a6398a7f7f9341d9b3d0ad7f9adf19fd12edb13250f969f6a1a2a6baa56756393c238acd832ca3792bf7e51464a473b0b5e09512b7e0e7da18e72ae2536403613a60102951106566bec0914c52b88152a949c7f550de8183b4755c9b5c1cc364017ea7124777ebea674d920eb9bb8c4edefd2225393281563a2c9273680a81069c279d4876da23d0b89198f78c6b7a0bf289a2debe635cbac96d490f4cda1d20683742e92d740b748615b90e31550011f4f534fa2cffffaa9c192fba7891c0382267afad2be5c8141f02bc25a31528c438d7ff5dcf536995904798aa225d42e789113212ab08c9206908d71fe9bed38e0d84847f1c0b30e8064082e46fc7a39c43bde81cb88f700dc3a430da7ee35180da594178ea78982a1c02afc9e8f5d6395bfbd149644a9c94b6b341b4e89300080737ca51dd04562548ce46f6944b2ed1d90e29e2e86b2057ca03608c23fd40906c8730c81e1eb845a180930c27abe0c092efc7d3a828c1b305db84fd1d4de33083c5c8c054d85aba1afbcd18cbf67cba17323051be02ae95d5d4d425929aba9bbb8631dda7e32f25417a433ea5413452215f0eb64bb2bc373e3289777396923f4125eb2759c4a29b5ec7679cd37f3efa7c3580a76c495ba1e9443325454c2ca8d7504acf1dd78d6e042ecff91673fcfe6e57b57aa169896db6b038a491de24089b8fa4d223afc30a56751f72ad57d913109c336b361631550fc58d9cd64fb4446b8f7b36d660fc7f630d6db15e4865589c6ac706d69c29caa01bc17819f7abb56b89c7876723712a5b3c231cf3789543cde61d0f9d2b6a63143e7ce5a8029ac00d79eff42951c9ea9ef15aab2ce045e7c9f707af5b5ff86c164fff2deb41a9f2ae432117cd111f6255ab962964748620530d934cedf75185b1001032bd3ea6329bac44e732a6ddc67c00b6288996fbf5fccbb083ee0d4aeee6d3c696f72694dd9ce9555f94cd3670ac9acee59437fa93bde837329e45ae0ae9f0d621575fcd1cf89e5bbad9eda096ce7cb89c30c753c8d07598c0a940a846009d265b64917eee88103574ddfd2452da00c0857eaefe8c40dd78d2472f244a200f8451c8ad68cd0944965f6b36c0cd6f3e7f062d9688d6ab1b3ca71b9e741c81203310c6860d9d309bc8965a4032b91138c6e3d65bde34c69d9b72903044da32335c0ddbc607a2c75266391acd1470a39622ebad4c9edd7ef696a7849a5f8d8ececbd98f7e6020400b6ff128f489146ec518e822c27a04ee7f8c85626aa5d516975f7fbc657c8d581e5e7050431c9954f7f6a47eec108040c58f2d5253fda7cadd8cda26ca26687c2d94cea2a753ec6e79e0ee42d7e727cc63bcfd8756803b4c3097eb3277677e5886a98c0bf900c805b709a118d41ae44f28ef1abc8883756aa3a24a36eb630e4f015340a3d966eac044dccb9d98e4a04e97c681279a3462856477341b10ee3fb12b04d296eacb821188ab57d006a7e40389ec02a9c6d8a911a364c5525a3f5f27f6ea5a7ea90d794a50194a84c3857bf4e6156900e3ade86949dd58c2fa6479c36b6fbf22533b9a5052a50964b4da173ffbbd9d4f4b2323363032f93b6191096df92c6c07811ac29bfb7f2a21f4d6fc8b0711468e51bf2930303e32e0ce78e58db507f3a8d394001239b353f752a84a73752dfc9bbba630d8d0dd9ea618ac1dfa30b9b97f1c3d9b992589b8ba6bb2f05f83ddef2d9a14693b6ea7cc2febca966aed7b8a0fa6b9d6e6e25afb60b998bb8cebd296835c7eb2c815e9c6e0be06b591941022c0994f007521cb2ce132e05fdaff84414deec74cbd87dad3f232758089a4f65b4e5d0ae1fc53490b6b16a4ac28e95ea31845f4b572e7a903b79e23a0825f44c6f0495da625c93f948ca6220fd5bfb7939b26ef0d1771ac7ddb03b20d8b2a5bf366243688e82ace5c06c186a4573c3db7ee469e5ba9d4a36eb7cd82e45cd55b28d310189262b637608fc3373d24a9a1480b7c9d9be3ce0c46b12f920798539e6b86c00ad162f713148ebe023f8329289724edaec7346e468e19fef5709cdaae47c9af2b4ac7fbbc8aeb44f62a1491d73e54deaacb6964ff18361a8cf2fbce7505e4b6af832f5457ca8eaaf0b915f772def4b47bcf6d46611761dd47f0daeb5c23d9a0f6d3aabfb968b2f03f477a20c16375be4119dd02fcf1f6079a5c8d6ece27e8a0da36c69d751cabda5942e446a27db2ce995612933e7c83d294fc33", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:36 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:36 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="6e9a6722dc05dbfe50e95f4b2d4d90ee805d4e3d9c86c69a801ce1a11dae004aa93c16c7b980619e84301dffdb0be9019a07d7d9251e4299cabc6b5bb484cef2aaed30d4b3370b468cd968fe004965589b1d55e5ac1343bd572053af84a5fa296e2d8b155f6e4e32ccf690b40388d69e50239b8a8379afcb0999416e1672f04bdaeb67f60329056002d78ad2c61696b5c29e8bc059dee9092d18c10cb48b687fa4d2a2feb8e52871067a3ff48ecfad1df8f3e6dd390dc0900125fe2147f2af37c56ed9ecc19bf7032d2cbc6b8bfb46129870a30d16779a1b5ada89fa657388ac33f97f7b3b14c44bb61a91b7492f3686d9c20404a29aeb089b961a702639dbc353e3131195440f2d712aeb2d224929fe10db7b4658c99b7deba9cc925715dc09524c2919a63316286a5e417193b78ba4871e8bc82c8bb66537be036b490e10b65d8be6b4bf93696b1f03657c4b3c45bfd639369e113ca066b1b5d59fb435afec3fb6ac2be36db72c66b3ce2b1fd96972d1037ec6540b83578612638e7136f6ebaf29bc7c3ac6680433dceabe7ce4222a569da76dbc5d72e937a52a2a4bff9afbd6603fff5800a2162e3e7969dce416497dc0876519a7428e6e889e3611e65a75d723ff15c3ffaf28fd7757e8bc3cb34a46a6e8e0c742ae87304f0ea1d7e7553905bb0b035fcfda86f8a20ce3c3e49902f3078b5b4f34d999fdd82729cb2ed430db7a450bcb1d99e99a9c160b9870020a40e0af3dba0a41bf4fdc7c2838a31f40509ebf35015222c4f9f029caaf6f0657bbe2e3e2f6f68fdfc162c8185f09b3e8a1dee46e091deb1c0a08a874a5afc877c5fc2b094e1105808db4ad074a4782b35a3e5b13a4ec3bf150100103ec442430498df449b1a90738484854ebda202413aee8cb3747b6aa0888a4123e9a5b3890f28702e29b7c6032c09e379f424bd7cc1887725aa4c8a3fec3a0a32a73b05835192b45eb129bbef93681edfe0ed70d847708d6e6d367da0f85fe3ca1bfe885aa9872ad838e73cab9c13ee66d5aad878d35ad9ceb09cda2b05fba22d5b76e9d18d8907b65e149d8089eb9afc16e2b643ed49605444077a5df143dcdb6f8794ccc24c1587f188bae9a0e98bd5dfd48a8c8781acc71d9b20e6eeb0b4807247fb5b8b1f3acd5ad9b6d7c9f82ea8e3d371c39513a5d1ef6bb4145f95219124795908caba6e38609f42587b22478cfad81731b5ad80dc04e5e3e76ab78e2cf507446928fd585b4dd3f6a269b1ca35919c94e767d72a69b7cc7d271968abae8a365c4ac323ab0f7c2fd1ce1c78c0f5b4daa12951cd93cc17505e88035261b82dc870aad054e268396452e55b4993f5760239d97ecc5562958cac725ac05ad0dd87849df88f5cf2af257bf6122e88daed7b6d335d454efe74af677fe95acfc62527dd7de2bdd1a59497cb6da5689e46dd5516973781790d4668460064618228ba68575e1fe5cfb1eeb83061468b374df9c53ee23ef24d71b7ec8b3ab126681799ab193ee6f61fa94b388393ebefaad1fef79b8ba73bdf70ba58722651eac65ae73d73a1040dd95ac52cf543f1e217ce5411bc66b06f1b1aea3a2dec023c92f1140b08cb3fc0a16c8cb8f1d8d5228a01b726fb596314f0b8607ff046316c4e753c91f210a5860549c910ba793d45ea219f1564e658a16a9ba14ae1926e96f00b50b1522d79248e28ad37a867534e22d66ca5e3b64ec6162ca70d1377f66b59d2b9c8454e625e00e08d36003106d01f0872efc8bf8c7542d16e19d5f4705342727091046c5bcd7378a64aa28379dcc4b3fae2949f0669e37bf21ec7a7a7af9b3581e2d87829ebe03a36f257d978834163163b30aedead442cf86c5938b12a55533c722fe87969da7658e498174eaf8d4dc26223fc99b0b4c0461553899f8e0cf648e8c92914bef22d9557d90c11ecd6ed4dad8160ea64621d624f8af697decd7755f8de8ea2d5f70ca39523ded59e0272d5ae87905cec97bf07adafe09999a2fc59a2827668add25b822757ba3e60153258be6597245b67f4b57d351a1e6ee71eaae81e3fa0b6d9db2af3a35cc4a623eae367e317db0a00931e811f132ed16b27ddb11f1ca3a71163f0adaf8d29c0a0fb6f5ebfbd259cb7b8bcfa5d2999b27e994edf2a8bd32784bf013fe7f26d3159074d21ba5639ef898ac904d2a5e5db94f27c7b8d74e3f8c22ce0550422e13ba51137cbbc57448f5e85c6e374a2a9c3542eea9ac9393e3b9ff35264527b5749f542de99b57d2dc8685f15c06481620e75b2659fe016ba6b6659580172f8f22dd4da5b6f8ff0ba8dcc3895db584d7d94159145a50b9156ba2650c5a2a0c181cf1cb74c84eb1d80e047aee92ecfd4f53da5ac2deedd6e866c85d2e78b419bc0346ba1e3e53e39b2382e9ca4044da9a4f4cb0c7fcc5f6994fda63d21aac136fc263d3b20574ede9ebbc1b41558dfb59967a747e5fc2322d87c769d5c0069f435a8e3125ed90a8231a46f81d3e0e3e0f97835dd8d516f65433ad680d977739a6f83d40daea3c5833d4db33609f2d246995d4ca9c8af4f338ac81826c2716c25f418b1f1a86031dc4afa15792a03cd0a8e4b0e5ee98d1a2ea5457fdbbbc7148b72c8dbd70ea34a55ae710d0e1d2858d2cea9cc75d3d306013a91310ea9c853de6e36c260950a2ee6809de768782fa91aa89d5366cd23d7b9dcaac7f32aedb4c0c0bf072bcc7643da4e9ae71ecd2edb61fbe71249396c6d54775b56a09381361e74828b680e51eb772f4b2ccbe84b14e129dd3ab49aad1e42f8a465b3e48d106f968be208b9f13d49de070b187cbca15905b9ad8333fee5e1a495b865593937b5439bda8ce66d8c700f603b7e4afbf0f38de8953cc4e14f632013ffe1a92bab22410eaa8e8bf2e883b0ab2f9c0e0e81820946928ef5ccd3664a1718ee29ad4fa6fcbd483011abb72a3d8b5b26b7d1848b076f408fa2b77ce5835c5e0616d980f6cb2f466dbda93a3fbb6d0e3cc618e0ae3df1521aa6393f1d8d33201e4df51ab61427a109979e294ff0b42bfa037c6e39b9f3293eec228f12df42bac7cd7c429a564dae9b32797b1c392b208ed6af905e9424ede1b695bf7205de9e39832faa32bbf129e0e2eee99b1cefba7c60f802982cfa34e107fe6895d2959484cd6b44070f0ea786141aadc8d0b4dd0b8f4cca8e03ac2d27adb59283f3f457d0cb2d7e33181270ea181f1c66d1fc44a184191e2ce2f937f86bc3dc12ec953322f99c87b137f99a8921f32b01ab4ea093f5f6d550271c1b2a5adb5c8d8166d85146cf358da83681c2e6449b72220bdb3e470962d90ea4052e2c44de8fa6a418a73721d5ca23fa71af58bd39ae89e2ee31f70aba7a6f00fcc3cf1d0e7d6a91ede7a449a35032120f00ce6bbc6c6b40693a01104bb41350c179a8d6d1b40818eaee7b7f9262526bf4d19f1e0eca1cf4bbd4db9a76c0e554ac98184c982061b906ec55eb2b03176ffbfc9500eb5de312dcbb61dbf268dc78670db3f8f0142c4dee5444c4d660deef6ad9fb26e4e923ca0e0cb47685ec94626574b9fbc47a6398a7f7f9341d9b3d0ad7f9adf19fd12edb13250f969f6a1a2a6baa56756393c238acd832ca3792bf7e51464a473b0b5e09512b7e0e7da18e72ae2536403613a60102951106566bec0914c52b88152a949c7f550de8183b4755c9b5c1cc364017ea7124777ebea674d920eb9bb8c4edefd2225393281563a2c9273680a81069c279d4876da23d0b89198f78c6b7a0bf289a2debe635cbac96d490f4cda1d20683742e92d740b748615b90e31550011f4f534fa2cffffaa9c192fba7891c0382267afad2be5c8141f02bc25a31528c438d7ff5dcf536995904798aa225d42e789113212ab08c9206908d71fe9bed38e0d84847f1c0b30e8064082e46fc7a39c43bde81cb88f700dc3a430da7ee35180da594178ea78982a1c02afc9e8f5d6395bfbd149644a9c94b6b341b4e89300080737ca51dd04562548ce46f6944b2ed1d90e29e2e86b2057ca03608c23fd40906c8730c81e1eb845a180930c27abe0c092efc7d3a828c1b305db84fd1d4de33083c5c8c054d85aba1afbcd18cbf67cba17323051be02ae95d5d4d425929aba9bbb8631dda7e32f25417a433ea5413452215f0eb64bb2bc373e3289777396923f4125eb2759c4a29b5ec7679cd37f3efa7c3580a76c495ba1e9443325454c2ca8d7504acf1dd78d6e042ecff91673fcfe6e57b57aa169896db6b038a491de24089b8fa4d223afc30a56751f72ad57d913109c336b361631550fc58d9cd64fb4446b8f7b36d660fc7f630d6db15e4865589c6ac706d69c29caa01bc17819f7abb56b89c7876723712a5b3c231cf3789543cde61d0f9d2b6a63143e7ce5a8029ac00d79eff42951c9ea9ef15aab2ce045e7c9f707af5b5ff86c164fff2deb41a9f2ae432117cd111f6255ab962964748620530d934cedf75185b1001032bd3ea6329bac44e732a6ddc67c00b6288996fbf5fccbb083ee0d4aeee6d3c696f72694dd9ce9555f94cd3670ac9acee59437fa93bde837329e45ae0ae9f0d621575fcd1cf89e5bbad9eda096ce7cb89c30c753c8d07598c0a940a846009d265b64917eee88103574ddfd2452da00c0857eaefe8c40dd78d2472f244a200f8451c8ad68cd0944965f6b36c0cd6f3e7f062d9688d6ab1b3ca71b9e741c81203310c6860d9d309bc8965a4032b91138c6e3d65bde34c69d9b72903044da32335c0ddbc607a2c75266391acd1470a39622ebad4c9edd7ef696a7849a5f8d8ececbd98f7e6020400b6ff128f489146ec518e822c27a04ee7f8c85626aa5d516975f7fbc657c8d581e5e7050431c9954f7f6a47eec108040c58f2d5253fda7cadd8cda26ca26687c2d94cea2a753ec6e79e0ee42d7e727cc63bcfd8756803b4c3097eb3277677e5886a98c0bf900c805b709a118d41ae44f28ef1abc8883756aa3a24a36eb630e4f015340a3d966eac044dccb9d98e4a04e97c681279a3462856477341b10ee3fb12b04d296eacb821188ab57d006a7e40389ec02a9c6d8a911a364c5525a3f5f27f6ea5a7ea90d794a50194a84c3857bf4e6156900e3ade86949dd58c2fa6479c36b6fbf22533b9a5052a50964b4da173ffbbd9d4f4b2323363032f93b6191096df92c6c07811ac29bfb7f2a21f4d6fc8b0711468e51bf2930303e32e0ce78e58db507f3a8d394001239b353f752a84a73752dfc9bbba630d8d0dd9ea618ac1dfa30b9b97f1c3d9b992589b8ba6bb2f05f83ddef2d9a14693b6ea7cc2febca966aed7b8a0fa6b9d6e6e25afb60b998bb8cebd296835c7eb2c815e9c6e0be06b591941022c0994f007521cb2ce132e05fdaff84414deec74cbd87dad3f232758089a4f65b4e5d0ae1fc53490b6b16a4ac28e95ea31845f4b572e7a903b79e23a0825f44c6f0495da625c93f948ca6220fd5bfb7939b26ef0d1771ac7ddb03b20d8b2a5bf366243688e82ace5c06c186a4573c3db7ee469e5ba9d4a36eb7cd82e45cd55b28d310189262b637608fc3373d24a9a1480b7c9d9be3ce0c46b12f920798539e6b86c00ad162f713148ebe023f8329289724edaec7346e468e19fef5709cdaae47c9af2b4ac7fbbc8aeb44f62a1491d73e54deaacb6964ff18361a8cf2fbce7505e4b6af832f5457ca8eaaf0b915f772def4b47bcf6d46611761dd47f0daeb5c23d9a0f6d3aabfb968b2f03f477a20c16375be4119dd02fcf1f6079a5c8d6ece27e8a0da36c69d751cabda5942e446a27db2ce995612933e7c83d294fc33", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:36 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:36 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:37 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:37 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:37 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:37 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="6e9a6722dc05dbfe50e95f4b2d4d90ee805d4e3d9c86c69a801ce1a11dae004aa93c16c7b980619e84301dffdb0be9019a07d7d9251e4299cabc6b5bb484cef2aaed30d4b3370b468cd968fe004965589b1d55e5ac1343bd572053af84a5fa296e2d8b155f6e4e32ccf690b40388d69e50239b8a8379afcb0999416e1672f04bdaeb67f60329056002d78ad2c61696b5c29e8bc059dee9092d18c10cb48b687fa4d2a2feb8e52871067a3ff48ecfad1df8f3e6dd390dc0900125fe2147f2af37c56ed9ecc19bf7032d2cbc6b8bfb46129870a30d16779a1b5ada89fa657388ac33f97f7b3b14c44bb61a91b7492f3686d9c20404a29aeb089b961a702639dbc353e3131195440f2d712aeb2d224929fe10db7b4658c99b7deba9cc925715dc09524c2919a63316286a5e417193b78ba4871e8bc82c8bb66537be036b490e10b65d8be6b4bf93696b1f03657c4b3c45bfd639369e113ca066b1b5d59fb435afec3fb6ac2be36db72c66b3ce2b1fd96972d1037ec6540b83578612638e7136f6ebaf29bc7c3ac6680433dceabe7ce4222a569da76dbc5d72e937a52a2a4bff9afbd6603fff5800a2162e3e7969dce416497dc0876519a7428e6e889e3611e65a75d723ff15c3ffaf28fd7757e8bc3cb34a46a6e8e0c742ae87304f0ea1d7e7553905bb0b035fcfda86f8a20ce3c3e49902f3078b5b4f34d999fdd82729cb2ed430db7a450bcb1d99e99a9c160b9870020a40e0af3dba0a41bf4fdc7c2838a31f40509ebf35015222c4f9f029caaf6f0657bbe2e3e2f6f68fdfc162c8185f09b3e8a1dee46e091deb1c0a08a874a5afc877c5fc2b094e1105808db4ad074a4782b35a3e5b13a4ec3bf150100103ec442430498df449b1a90738484854ebda202413aee8cb3747b6aa0888a4123e9a5b3890f28702e29b7c6032c09e379f424bd7cc1887725aa4c8a3fec3a0a32a73b05835192b45eb129bbef93681edfe0ed70d847708d6e6d367da0f85fe3ca1bfe885aa9872ad838e73cab9c13ee66d5aad878d35ad9ceb09cda2b05fba22d5b76e9d18d8907b65e149d8089eb9afc16e2b643ed49605444077a5df143dcdb6f8794ccc24c1587f188bae9a0e98bd5dfd48a8c8781acc71d9b20e6eeb0b4807247fb5b8b1f3acd5ad9b6d7c9f82ea8e3d371c39513a5d1ef6bb4145f95219124795908caba6e38609f42587b22478cfad81731b5ad80dc04e5e3e76ab78e2cf507446928fd585b4dd3f6a269b1ca35919c94e767d72a69b7cc7d271968abae8a365c4ac323ab0f7c2fd1ce1c78c0f5b4daa12951cd93cc17505e88035261b82dc870aad054e268396452e55b4993f5760239d97ecc5562958cac725ac05ad0dd87849df88f5cf2af257bf6122e88daed7b6d335d454efe74af677fe95acfc62527dd7de2bdd1a59497cb6da5689e46dd5516973781790d4668460064618228ba68575e1fe5cfb1eeb83061468b374df9c53ee23ef24d71b7ec8b3ab126681799ab193ee6f61fa94b388393ebefaad1fef79b8ba73bdf70ba58722651eac65ae73d73a1040dd95ac52cf543f1e217ce5411bc66b06f1b1aea3a2dec023c92f1140b08cb3fc0a16c8cb8f1d8d5228a01b726fb596314f0b8607ff046316c4e753c91f210a5860549c910ba793d45ea219f1564e658a16a9ba14ae1926e96f00b50b1522d79248e28ad37a867534e22d66ca5e3b64ec6162ca70d1377f66b59d2b9c8454e625e00e08d36003106d01f0872efc8bf8c7542d16e19d5f4705342727091046c5bcd7378a64aa28379dcc4b3fae2949f0669e37bf21ec7a7a7af9b3581e2d87829ebe03a36f257d978834163163b30aedead442cf86c5938b12a55533c722fe87969da7658e498174eaf8d4dc26223fc99b0b4c0461553899f8e0cf648e8c92914bef22d9557d90c11ecd6ed4dad8160ea64621d624f8af697decd7755f8de8ea2d5f70ca39523ded59e0272d5ae87905cec97bf07adafe09999a2fc59a2827668add25b822757ba3e60153258be6597245b67f4b57d351a1e6ee71eaae81e3fa0b6d9db2af3a35cc4a623eae367e317db0a00931e811f132ed16b27ddb11f1ca3a71163f0adaf8d29c0a0fb6f5ebfbd259cb7b8bcfa5d2999b27e994edf2a8bd32784bf013fe7f26d3159074d21ba5639ef898ac904d2a5e5db94f27c7b8d74e3f8c22ce0550422e13ba51137cbbc57448f5e85c6e374a2a9c3542eea9ac9393e3b9ff35264527b5749f542de99b57d2dc8685f15c06481620e75b2659fe016ba6b6659580172f8f22dd4da5b6f8ff0ba8dcc3895db584d7d94159145a50b9156ba2650c5a2a0c181cf1cb74c84eb1d80e047aee92ecfd4f53da5ac2deedd6e866c85d2e78b419bc0346ba1e3e53e39b2382e9ca4044da9a4f4cb0c7fcc5f6994fda63d21aac136fc263d3b20574ede9ebbc1b41558dfb59967a747e5fc2322d87c769d5c0069f435a8e3125ed90a8231a46f81d3e0e3e0f97835dd8d516f65433ad680d977739a6f83d40daea3c5833d4db33609f2d246995d4ca9c8af4f338ac81826c2716c25f418b1f1a86031dc4afa15792a03cd0a8e4b0e5ee98d1a2ea5457fdbbbc7148b72c8dbd70ea34a55ae710d0e1d2858d2cea9cc75d3d306013a91310ea9c853de6e36c260950a2ee6809de768782fa91aa89d5366cd23d7b9dcaac7f32aedb4c0c0bf072bcc7643da4e9ae71ecd2edb61fbe71249396c6d54775b56a09381361e74828b680e51eb772f4b2ccbe84b14e129dd3ab49aad1e42f8a465b3e48d106f968be208b9f13d49de070b187cbca15905b9ad8333fee5e1a495b865593937b5439bda8ce66d8c700f603b7e4afbf0f38de8953cc4e14f632013ffe1a92bab22410eaa8e8bf2e883b0ab2f9c0e0e81820946928ef5ccd3664a1718ee29ad4fa6fcbd483011abb72a3d8b5b26b7d1848b076f408fa2b77ce5835c5e0616d980f6cb2f466dbda93a3fbb6d0e3cc618e0ae3df1521aa6393f1d8d33201e4df51ab61427a109979e294ff0b42bfa037c6e39b9f3293eec228f12df42bac7cd7c429a564dae9b32797b1c392b208ed6af905e9424ede1b695bf7205de9e39832faa32bbf129e0e2eee99b1cefba7c60f802982cfa34e107fe6895d2959484cd6b44070f0ea786141aadc8d0b4dd0b8f4cca8e03ac2d27adb59283f3f457d0cb2d7e33181270ea181f1c66d1fc44a184191e2ce2f937f86bc3dc12ec953322f99c87b137f99a8921f32b01ab4ea093f5f6d550271c1b2a5adb5c8d8166d85146cf358da83681c2e6449b72220bdb3e470962d90ea4052e2c44de8fa6a418a73721d5ca23fa71af58bd39ae89e2ee31f70aba7a6f00fcc3cf1d0e7d6a91ede7a449a35032120f00ce6bbc6c6b40693a01104bb41350c179a8d6d1b40818eaee7b7f9262526bf4d19f1e0eca1cf4bbd4db9a76c0e554ac98184c982061b906ec55eb2b03176ffbfc9500eb5de312dcbb61dbf268dc78670db3f8f0142c4dee5444c4d660deef6ad9fb26e4e923ca0e0cb47685ec94626574b9fbc47a6398a7f7f9341d9b3d0ad7f9adf19fd12edb13250f969f6a1a2a6baa56756393c238acd832ca3792bf7e51464a473b0b5e09512b7e0e7da18e72ae2536403613a60102951106566bec0914c52b88152a949c7f550de8183b4755c9b5c1cc364017ea7124777ebea674d920eb9bb8c4edefd2225393281563a2c9273680a81069c279d4876da23d0b89198f78c6b7a0bf289a2debe635cbac96d490f4cda1d20683742e92d740b748615b90e31550011f4f534fa2cffffaa9c192fba7891c0382267afad2be5c8141f02bc25a31528c438d7ff5dcf536995904798aa225d42e789113212ab08c9206908d71fe9bed38e0d84847f1c0b30e8064082e46fc7a39c43bde81cb88f700dc3a430da7ee35180da594178ea78982a1c02afc9e8f5d6395bfbd149644a9c94b6b341b4e89300080737ca51dd04562548ce46f6944b2ed1d90e29e2e86b2057ca03608c23fd40906c8730c81e1eb845a180930c27abe0c092efc7d3a828c1b305db84fd1d4de33083c5c8c054d85aba1afbcd18cbf67cba17323051be02ae95d5d4d425929aba9bbb8631dda7e32f25417a433ea5413452215f0eb64bb2bc373e3289777396923f4125eb2759c4a29b5ec7679cd37f3efa7c3580a76c495ba1e9443325454c2ca8d7504acf1dd78d6e042ecff91673fcfe6e57b57aa169896db6b038a491de24089b8fa4d223afc30a56751f72ad57d913109c336b361631550fc58d9cd64fb4446b8f7b36d660fc7f630d6db15e4865589c6ac706d69c29caa01bc17819f7abb56b89c7876723712a5b3c231cf3789543cde61d0f9d2b6a63143e7ce5a8029ac00d79eff42951c9ea9ef15aab2ce045e7c9f707af5b5ff86c164fff2deb41a9f2ae432117cd111f6255ab962964748620530d934cedf75185b1001032bd3ea6329bac44e732a6ddc67c00b6288996fbf5fccbb083ee0d4aeee6d3c696f72694dd9ce9555f94cd3670ac9acee59437fa93bde837329e45ae0ae9f0d621575fcd1cf89e5bbad9eda096ce7cb89c30c753c8d07598c0a940a846009d265b64917eee88103574ddfd2452da00c0857eaefe8c40dd78d2472f244a200f8451c8ad68cd0944965f6b36c0cd6f3e7f062d9688d6ab1b3ca71b9e741c81203310c6860d9d309bc8965a4032b91138c6e3d65bde34c69d9b72903044da32335c0ddbc607a2c75266391acd1470a39622ebad4c9edd7ef696a7849a5f8d8ececbd98f7e6020400b6ff128f489146ec518e822c27a04ee7f8c85626aa5d516975f7fbc657c8d581e5e7050431c9954f7f6a47eec108040c58f2d5253fda7cadd8cda26ca26687c2d94cea2a753ec6e79e0ee42d7e727cc63bcfd8756803b4c3097eb3277677e5886a98c0bf900c805b709a118d41ae44f28ef1abc8883756aa3a24a36eb630e4f015340a3d966eac044dccb9d98e4a04e97c681279a3462856477341b10ee3fb12b04d296eacb821188ab57d006a7e40389ec02a9c6d8a911a364c5525a3f5f27f6ea5a7ea90d794a50194a84c3857bf4e6156900e3ade86949dd58c2fa6479c36b6fbf22533b9a5052a50964b4da173ffbbd9d4f4b2323363032f93b6191096df92c6c07811ac29bfb7f2a21f4d6fc8b0711468e51bf2930303e32e0ce78e58db507f3a8d394001239b353f752a84a73752dfc9bbba630d8d0dd9ea618ac1dfa30b9b97f1c3d9b992589b8ba6bb2f05f83ddef2d9a14693b6ea7cc2febca966aed7b8a0fa6b9d6e6e25afb60b998bb8cebd296835c7eb2c815e9c6e0be06b591941022c0994f007521cb2ce132e05fdaff84414deec74cbd87dad3f232758089a4f65b4e5d0ae1fc53490b6b16a4ac28e95ea31845f4b572e7a903b79e23a0825f44c6f0495da625c93f948ca6220fd5bfb7939b26ef0d1771ac7ddb03b20d8b2a5bf366243688e82ace5c06c186a4573c3db7ee469e5ba9d4a36eb7cd82e45cd55b28d310189262b637608fc3373d24a9a1480b7c9d9be3ce0c46b12f920798539e6b86c00ad162f713148ebe023f8329289724edaec7346e468e19fef5709cdaae47c9af2b4ac7fbbc8aeb44f62a1491d73e54deaacb6964ff18361a8cf2fbce7505e4b6af832f5457ca8eaaf0b915f772def4b47bcf6d46611761dd47f0daeb5c23d9a0f6d3aabfb968b2f03f477a20c16375be4119dd02fcf1f6079a5c8d6ece27e8a0da36c69d751cabda5942e446a27db2ce995612933e7c83d294fc33", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:38 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$vfat(&(0x7f0000000180)='vf\x81\xef\xfd', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaa782, &(0x7f0000000040), 0x0, 0x0) 10:08:38 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000001380)) vmsplice(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)="af390bc3bc06c65949e3d7a352a078398464209da07498a6c32d241061a7d02f8be1fd1bb4c21aef5d66fc8223f71d588ac7b92a0c2fe5c5a1686c7632ea9bf5c19b0fe17a07da8012902c21e2e56c5c59f3f2229b6052b962ecdc48325ac97f267946d392dbd3f8c5d4b2220d9814e4a5fa54a18206c67bfefe910080f12849c92e7d8dcc2aa975fdaf216b513d0b80d617528ee4b9baf958297c047ffe1c18f17ab18f96b9dc4f5bc999f869d6ed75fb5dfc56c5e340f16066a4d0e9703966ba670e9f9f23995272162195a9a1", 0xce}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="9c180efa6c7b89c1d7d18272c8727a004e73bfc849c814767fefb4721128005b6d0210b051f43d4915bfa300a452ac828d9b87bbec605eea6df50137d05c0fd4a1bac8afe3552c74745fb1866e48d704efabb92a36c67b8abacf235f340e041ff218f6e8ecfc18900a", 0x69}, {&(0x7f0000001480)="edadbc9e4f34a9741b404fd60ef238c6aaf2e84aea5f87fe1ada78ab43f416346b5a77fe93edd3627bf9f4f7ec7c4e642440fddfbf6ea145c6e98f210d0d1718fa0c150356a4e0e0b36e86379807907d6f1ceb1bb289b58d09219958690927bb6507e7f7de80d1cfa3875d60815f0e397734da4180b25ada3f67bab65da8f7fae06b5efbc2fd0a", 0x87}, {&(0x7f0000000280)="6aa5077670c42f60d0b1236ca57f396c8f9f361b8e20e80668f8c61bcad71056426980de871306d8943a9a9d7434ea14f4f5a95f4f8f7296694d49344ece372cc72f7b8b402ca59baefadf987c830e366cc90011a129212eff2719966f3b978c58e31297ff34e5b20ec84e4d51", 0x6d}, {&(0x7f0000001540)="5b0830dddff81eeba29f46e1260d599879f493bc4536b248a123c385bc929eea9c569795978f02e8aad69188bb31d3bd482f78c6d97209c6834a0eac7f3618b25a84ba24ba720dc589095b5d098413d33040509f15af6b98789cc4617543d8c78314f59a4613a697b310086051e9fc50b0b3565e7ac3", 0x76}], 0x6, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:08:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 10:08:38 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:38 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x0) 10:08:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 10:08:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b700000001edd345bfa30000000000000703000028feffff720af0fff8fffffe71a4f0ff0000000075000000010000004e400300000000005504000001ed000027000000000002001d44030000000000630a00fe000000001f00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a69b002e7f3be361917adee9ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e807d63cbfa2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf6c76c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9e5ae24a1da92af901660d0911008e59a59fab9100eb53987ad1776e72ba7a54f0c33e63f4240ee3cd4d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236041bdef928d236619074d6bb3b000000000000d228a40f9411fe7226a4040996e37c4f46756dfc1538ff7f000027913200ef8423116cbefaca6f46426000e8d3ac9d8f5a5557785d985a163458731f298d5140c9fe90dc66b257b0c0295afab36f353e1bc1574a63ea7d37ee73f2ff6905790a25cdf085aa4192696ebbf416c0820e106e29d9654fce8ff4de0000000088b0ae6e1d41728a7b2014beddf3fbfa608208b46c8e235b4a2ea6c63adc3bf02d67b11fcfb0f64009fc03e060847a6c76f8601899080000000000000069070a4779af73a30046ae9493306f109be50f1bf4200e2b6aed2c09a0bd454573d15ecda2148cf26b1748d5be4e85cbe6f6458f8861b92dc7ca8b06825a91d7055e8032d060c61454e899b6e29b9f726de7653d5307c2102a38d48ebdc8c853400900b346e43e3637fde6e137d35267c372000200e41c645f3b6fa9baebc6e42f648af9abba14b578f43b1aad90fe931cc77bc169a74da221ce280c149c1bc49f4eb9830747f99be5fd4e51f0c340d6fc8e6c7368f241cf9041c565969111210f75c4776d319be8a5d3378d4938909daf26f57459526f2a7d0c096f68614b79b2f24d3dd34dda6a931135244250610b3798cd644285d915e5f44391fea1bbf70bc92bf39e3d473c35669c381c695907199a46a5997f7ceaaada5c2d80de14beed08000000000000000000000000000054026d5c46a0772cf756053e0e903efdb6148a59c14a28c8dfa1fd6e04e3693fa79150a1976e0c23235fa9e4f620c7d2a982ab66e365f300000000000000000000005ef07505204b8ad65f0a727ae81d8a3b055398fc01d0db4088e3a3e3d3f84183b050721264502479ce271c0f1f594baa41cc06238900564d4e5a0adb97081b4811114c9342144737d840d6d22373ae1a6ee1eb60c994d6ad5e75a8722452615696e4e7d5846ea74015daa326949b373e769b3b5f00000000000000000000390e6ee1a718d19eced157d97d717e7c25ac85a4a37e62fbae71c547b51261ef913883dd8bac3de972f35099f5c21de7b161cdc1a18de590d3f059c28681053ba49da722cb6ec5b258fc444e496284c88616519e492688cf8dc13fdcbe31317661eaadcb1c9efcff3308619a70ad6725282d034b3daa7fbd9fd929389e1f8ce61e82a3f5116b690588b0d56adcb0cc49095e7769e7"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 10:08:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 10:08:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x0) 10:08:39 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x0) 10:08:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$vfat(&(0x7f0000000180)='vf\x81\xef\xfd', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaa782, &(0x7f0000000040), 0x0, 0x0) 10:08:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x0) 10:08:39 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc02c5341, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:08:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x0) 10:08:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x0) 10:08:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x0) 10:08:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x0) 10:08:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x0) 10:08:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x0) 10:08:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 10:08:40 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 10:08:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$vfat(&(0x7f0000000180)='vf\x81\xef\xfd', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaa782, &(0x7f0000000040), 0x0, 0x0) 10:08:40 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = userfaultfd(0x0) io_submit(r0, 0x1, &(0x7f0000000ec0)=[&(0x7f0000000e80)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:08:40 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:08:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 10:08:40 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 10:08:41 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 10:08:41 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = userfaultfd(0x0) io_submit(r0, 0x1, &(0x7f0000000ec0)=[&(0x7f0000000e80)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:08:41 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) [ 153.821782][T10466] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 153.846580][T10470] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 153.901084][T10466] libceph: Failed to parse monitor IPs: -3 10:08:41 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:08:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) [ 153.948053][T10470] libceph: Failed to parse monitor IPs: -3 10:08:41 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 10:08:41 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) [ 154.225738][T10487] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 154.277288][T10487] libceph: Failed to parse monitor IPs: -3 10:08:41 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = userfaultfd(0x0) io_submit(r0, 0x1, &(0x7f0000000ec0)=[&(0x7f0000000e80)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:08:41 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:08:41 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:08:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f00000004c0), 0x1000) 10:08:41 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 10:08:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00080080000000000300000008000100753332005800020014000b0003000000000000000000000000000000400006003c0002000000050000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c0672ca8ee6650b9613a33c575c36fad473382c8f3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1a9063ee8b61eab6b3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:08:41 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40040, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'user\vF @^\x0f\xe3|\x8a\x9a\xf2.18\\\xdez\xb6\xc8\xca\xa8\xd1\x81\xb8\"\xfdy\x122\xc5E\xa8\xc0\xcek=\x0fx\x93\xe3\x16\x9c\x80\xd6h\xc3M\x02%*\xd3\r^?\xfaq\xef!\xa1nG\x81\x14\xc5\xa6V\xe6.\x01\x97\\\xdbSA\x0e\x89\x95\xfc\x1f:\xe5\xb8\xaf\xb3R\x01\xf0\x98k)-U\xc9\b\xe1\xf9.\xf5|\x04\xdc\xcb\a\xc2O\xf7\xff\xb7u\xa4\xc7&\x88\xcf\x9c\xe5\xdc\xcf\x1c|\v.,\xc3\xeaD\x13I\x98\xa5\xa4\xf8\xf3\xe5S\f\xdb\xfcE\xec\xf3\x15F\xcek\x85h/\f\xef/@I\xaa\xa45\xb8?\xd2\xd4a\xd3\xd9\x85gN\xa2H\x025AIG\xea\xb4\xd7sk!\xd7\xb5\x90\x8fqb\xb8p\xe0\x8a\x98\xee\xb4c\xa9\xec@\xddm:\xd0\xfe-?\xc1\xbdLF\xdee\xfd1L\x8d\xbbN7\xadF\f\x15\x8e\x83\xb2GV\xcd\xa9\xfd^NH\x98t\xb0\xbe\x83\xb4\xa0\n[\xc3\xfe[\xae\xe5K\xc00\xd6\b\x85p\xb0\x82\xb7|\x86\x7f\xe5,\x01\xbc\x84\xdb\x85\xa7\x9eZb\xa9@`\xbbX\xb75\xe2\x9c\xc0.CLg\xb8`j\x85\xb6\xfe\xa4)\xa3\xa1PM\xa8\x94\xc0\x1e\xfd\xd8^\xd2\xe1\x8c\xab\xfbPm\xcb\xfey\xbb\xd5\x10\xd8#\x81\xa5\xd8', '-\'vmnet0lo\x00'}, 0x0, 0x0) [ 154.674155][T10507] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 154.684743][T10506] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 154.701881][T10514] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 154.703520][T10507] libceph: Failed to parse monitor IPs: -3 10:08:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f00000004c0), 0x1000) 10:08:41 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:08:41 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 154.726546][T10506] libceph: Failed to parse monitor IPs: -3 10:08:42 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = userfaultfd(0x0) io_submit(r0, 0x1, &(0x7f0000000ec0)=[&(0x7f0000000e80)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:08:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00080080000000000300000008000100753332005800020014000b0003000000000000000000000000000000400006003c0002000000050000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c0672ca8ee6650b9613a33c575c36fad473382c8f3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1a9063ee8b61eab6b3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) [ 154.945724][T10529] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 154.966001][T10530] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed 10:08:42 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40040, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'user\vF @^\x0f\xe3|\x8a\x9a\xf2.18\\\xdez\xb6\xc8\xca\xa8\xd1\x81\xb8\"\xfdy\x122\xc5E\xa8\xc0\xcek=\x0fx\x93\xe3\x16\x9c\x80\xd6h\xc3M\x02%*\xd3\r^?\xfaq\xef!\xa1nG\x81\x14\xc5\xa6V\xe6.\x01\x97\\\xdbSA\x0e\x89\x95\xfc\x1f:\xe5\xb8\xaf\xb3R\x01\xf0\x98k)-U\xc9\b\xe1\xf9.\xf5|\x04\xdc\xcb\a\xc2O\xf7\xff\xb7u\xa4\xc7&\x88\xcf\x9c\xe5\xdc\xcf\x1c|\v.,\xc3\xeaD\x13I\x98\xa5\xa4\xf8\xf3\xe5S\f\xdb\xfcE\xec\xf3\x15F\xcek\x85h/\f\xef/@I\xaa\xa45\xb8?\xd2\xd4a\xd3\xd9\x85gN\xa2H\x025AIG\xea\xb4\xd7sk!\xd7\xb5\x90\x8fqb\xb8p\xe0\x8a\x98\xee\xb4c\xa9\xec@\xddm:\xd0\xfe-?\xc1\xbdLF\xdee\xfd1L\x8d\xbbN7\xadF\f\x15\x8e\x83\xb2GV\xcd\xa9\xfd^NH\x98t\xb0\xbe\x83\xb4\xa0\n[\xc3\xfe[\xae\xe5K\xc00\xd6\b\x85p\xb0\x82\xb7|\x86\x7f\xe5,\x01\xbc\x84\xdb\x85\xa7\x9eZb\xa9@`\xbbX\xb75\xe2\x9c\xc0.CLg\xb8`j\x85\xb6\xfe\xa4)\xa3\xa1PM\xa8\x94\xc0\x1e\xfd\xd8^\xd2\xe1\x8c\xab\xfbPm\xcb\xfey\xbb\xd5\x10\xd8#\x81\xa5\xd8', '-\'vmnet0lo\x00'}, 0x0, 0x0) 10:08:42 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 154.992524][T10529] libceph: Failed to parse monitor IPs: -3 [ 155.014233][T10530] libceph: Failed to parse monitor IPs: -3 10:08:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f00000004c0), 0x1000) 10:08:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00080080000000000300000008000100753332005800020014000b0003000000000000000000000000000000400006003c0002000000050000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c0672ca8ee6650b9613a33c575c36fad473382c8f3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1a9063ee8b61eab6b3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) [ 155.044249][T10537] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 10:08:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f00000004c0), 0x1000) 10:08:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00080080000000000300000008000100753332005800020014000b0003000000000000000000000000000000400006003c0002000000050000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c0672ca8ee6650b9613a33c575c36fad473382c8f3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1a9063ee8b61eab6b3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) [ 155.261604][T10547] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed 10:08:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f00000004c0), 0x1000) [ 155.316863][T10547] libceph: Failed to parse monitor IPs: -3 [ 155.353087][T10556] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 10:08:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f00000004c0), 0x1000) 10:08:42 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40040, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'user\vF @^\x0f\xe3|\x8a\x9a\xf2.18\\\xdez\xb6\xc8\xca\xa8\xd1\x81\xb8\"\xfdy\x122\xc5E\xa8\xc0\xcek=\x0fx\x93\xe3\x16\x9c\x80\xd6h\xc3M\x02%*\xd3\r^?\xfaq\xef!\xa1nG\x81\x14\xc5\xa6V\xe6.\x01\x97\\\xdbSA\x0e\x89\x95\xfc\x1f:\xe5\xb8\xaf\xb3R\x01\xf0\x98k)-U\xc9\b\xe1\xf9.\xf5|\x04\xdc\xcb\a\xc2O\xf7\xff\xb7u\xa4\xc7&\x88\xcf\x9c\xe5\xdc\xcf\x1c|\v.,\xc3\xeaD\x13I\x98\xa5\xa4\xf8\xf3\xe5S\f\xdb\xfcE\xec\xf3\x15F\xcek\x85h/\f\xef/@I\xaa\xa45\xb8?\xd2\xd4a\xd3\xd9\x85gN\xa2H\x025AIG\xea\xb4\xd7sk!\xd7\xb5\x90\x8fqb\xb8p\xe0\x8a\x98\xee\xb4c\xa9\xec@\xddm:\xd0\xfe-?\xc1\xbdLF\xdee\xfd1L\x8d\xbbN7\xadF\f\x15\x8e\x83\xb2GV\xcd\xa9\xfd^NH\x98t\xb0\xbe\x83\xb4\xa0\n[\xc3\xfe[\xae\xe5K\xc00\xd6\b\x85p\xb0\x82\xb7|\x86\x7f\xe5,\x01\xbc\x84\xdb\x85\xa7\x9eZb\xa9@`\xbbX\xb75\xe2\x9c\xc0.CLg\xb8`j\x85\xb6\xfe\xa4)\xa3\xa1PM\xa8\x94\xc0\x1e\xfd\xd8^\xd2\xe1\x8c\xab\xfbPm\xcb\xfey\xbb\xd5\x10\xd8#\x81\xa5\xd8', '-\'vmnet0lo\x00'}, 0x0, 0x0) [ 155.369216][T10546] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 10:08:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f00000004c0), 0x1000) 10:08:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00080080000000000300000008000100753332005800020014000b0003000000000000000000000000000000400006003c0002000000050000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c0672ca8ee6650b9613a33c575c36fad473382c8f3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1a9063ee8b61eab6b3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:08:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000c1401001a000000000000001f4cc297"], 0x14}}, 0x0) 10:08:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f00000004c0), 0x1000) 10:08:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00080080000000000300000008000100753332005800020014000b0003000000000000000000000000000000400006003c0002000000050000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c0672ca8ee6650b9613a33c575c36fad473382c8f3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1a9063ee8b61eab6b3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:08:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f00000004c0), 0x1000) 10:08:42 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40040, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'user\vF @^\x0f\xe3|\x8a\x9a\xf2.18\\\xdez\xb6\xc8\xca\xa8\xd1\x81\xb8\"\xfdy\x122\xc5E\xa8\xc0\xcek=\x0fx\x93\xe3\x16\x9c\x80\xd6h\xc3M\x02%*\xd3\r^?\xfaq\xef!\xa1nG\x81\x14\xc5\xa6V\xe6.\x01\x97\\\xdbSA\x0e\x89\x95\xfc\x1f:\xe5\xb8\xaf\xb3R\x01\xf0\x98k)-U\xc9\b\xe1\xf9.\xf5|\x04\xdc\xcb\a\xc2O\xf7\xff\xb7u\xa4\xc7&\x88\xcf\x9c\xe5\xdc\xcf\x1c|\v.,\xc3\xeaD\x13I\x98\xa5\xa4\xf8\xf3\xe5S\f\xdb\xfcE\xec\xf3\x15F\xcek\x85h/\f\xef/@I\xaa\xa45\xb8?\xd2\xd4a\xd3\xd9\x85gN\xa2H\x025AIG\xea\xb4\xd7sk!\xd7\xb5\x90\x8fqb\xb8p\xe0\x8a\x98\xee\xb4c\xa9\xec@\xddm:\xd0\xfe-?\xc1\xbdLF\xdee\xfd1L\x8d\xbbN7\xadF\f\x15\x8e\x83\xb2GV\xcd\xa9\xfd^NH\x98t\xb0\xbe\x83\xb4\xa0\n[\xc3\xfe[\xae\xe5K\xc00\xd6\b\x85p\xb0\x82\xb7|\x86\x7f\xe5,\x01\xbc\x84\xdb\x85\xa7\x9eZb\xa9@`\xbbX\xb75\xe2\x9c\xc0.CLg\xb8`j\x85\xb6\xfe\xa4)\xa3\xa1PM\xa8\x94\xc0\x1e\xfd\xd8^\xd2\xe1\x8c\xab\xfbPm\xcb\xfey\xbb\xd5\x10\xd8#\x81\xa5\xd8', '-\'vmnet0lo\x00'}, 0x0, 0x0) [ 155.745085][T10579] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.787819][T10573] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 10:08:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f00000004c0), 0x1000) [ 155.862489][T10585] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 10:08:43 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:08:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) eventfd(0x7) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x1a) read$FUSE(r2, &(0x7f0000000640), 0x10000011b) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r1) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) 10:08:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000c1401001a000000000000001f4cc297"], 0x14}}, 0x0) 10:08:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00080080000000000300000008000100753332005800020014000b0003000000000000000000000000000000400006003c0002000000050000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c0672ca8ee6650b9613a33c575c36fad473382c8f3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1a9063ee8b61eab6b3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:08:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\n\x06\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'ipddp0\x00', 'gretap0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 156.115597][T10600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:08:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000000000)) [ 156.199827][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 156.199852][ T27] audit: type=1804 audit(1578046123.360:31): pid=10602 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir607226936/syzkaller.tzWrad/103/bus" dev="sda1" ino=16832 res=1 [ 156.263211][T10610] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 156.279546][T10608] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 10:08:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000c1401001a000000000000001f4cc297"], 0x14}}, 0x0) [ 156.346485][ T27] audit: type=1804 audit(1578046123.410:32): pid=10605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir607226936/syzkaller.tzWrad/103/bus" dev="sda1" ino=16832 res=1 10:08:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\n\x06\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'ipddp0\x00', 'gretap0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 10:08:43 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:08:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000000000)) [ 156.494570][ T27] audit: type=1804 audit(1578046123.440:33): pid=10609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir607226936/syzkaller.tzWrad/103/bus" dev="sda1" ino=16832 res=1 [ 156.506720][T10619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:08:43 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 156.662363][T10626] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 10:08:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000c1401001a000000000000001f4cc297"], 0x14}}, 0x0) [ 156.758584][ T27] audit: type=1804 audit(1578046123.910:34): pid=10625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir607226936/syzkaller.tzWrad/104/bus" dev="sda1" ino=16825 res=1 10:08:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000000000)) [ 156.893397][ T27] audit: type=1804 audit(1578046123.980:35): pid=10630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir822109762/syzkaller.3jSySC/91/bus" dev="sda1" ino=16836 res=1 [ 156.964149][T10634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.043112][ T27] audit: type=1804 audit(1578046124.000:36): pid=10625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir607226936/syzkaller.tzWrad/104/bus" dev="sda1" ino=16825 res=1 [ 157.177153][ T27] audit: type=1804 audit(1578046124.040:37): pid=10630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir822109762/syzkaller.3jSySC/91/bus" dev="sda1" ino=16836 res=1 10:08:44 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) eventfd(0x7) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x1a) read$FUSE(r2, &(0x7f0000000640), 0x10000011b) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r1) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) 10:08:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\n\x06\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'ipddp0\x00', 'gretap0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 10:08:44 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:08:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000000000)) [ 157.317398][T10642] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 157.380964][ T27] audit: type=1804 audit(1578046124.540:38): pid=10643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir873464470/syzkaller.KlmuUM/103/bus" dev="sda1" ino=16461 res=1 10:08:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\n\x06\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'ipddp0\x00', 'gretap0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 157.541247][ T27] audit: type=1804 audit(1578046124.570:39): pid=10643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir873464470/syzkaller.KlmuUM/103/bus" dev="sda1" ino=16461 res=1 10:08:44 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 157.672687][T10654] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 10:08:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) eventfd(0x7) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x1a) read$FUSE(r2, &(0x7f0000000640), 0x10000011b) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r1) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) 10:08:44 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:08:45 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:08:45 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 157.820801][ T27] audit: type=1804 audit(1578046124.980:40): pid=10658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir873464470/syzkaller.KlmuUM/104/bus" dev="sda1" ino=16838 res=1 10:08:45 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:08:45 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:08:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) eventfd(0x7) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x1a) read$FUSE(r2, &(0x7f0000000640), 0x10000011b) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r1) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) 10:08:46 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:08:46 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xe66e82ab7e6b25c2}}) 10:08:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) eventfd(0x7) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x1a) read$FUSE(r2, &(0x7f0000000640), 0x10000011b) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r1) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) 10:08:46 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:08:46 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xe66e82ab7e6b25c2}}) 10:08:46 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:08:46 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xe66e82ab7e6b25c2}}) 10:08:46 executing program 4: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:47 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xe66e82ab7e6b25c2}}) 10:08:47 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:47 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet(0x10, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 10:08:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) eventfd(0x7) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x1a) read$FUSE(r2, &(0x7f0000000640), 0x10000011b) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r1) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) 10:08:47 executing program 4: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:47 executing program 3: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:48 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet(0x10, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 10:08:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) eventfd(0x7) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x1a) read$FUSE(r2, &(0x7f0000000640), 0x10000011b) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r1) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) 10:08:48 executing program 3: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:48 executing program 4: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:48 executing program 3: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:48 executing program 4: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:48 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:48 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet(0x10, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 10:08:48 executing program 1: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:48 executing program 4: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:48 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) [ 161.804353][ T27] kauditd_printk_skb: 23 callbacks suppressed [ 161.804390][ T27] audit: type=1804 audit(1578046128.960:64): pid=10785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir478146192/syzkaller.B5lPtl/120/bus" dev="sda1" ino=16844 res=1 10:08:49 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet(0x10, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 10:08:49 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) [ 161.870044][ T27] audit: type=1804 audit(1578046129.020:65): pid=10787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir873464470/syzkaller.KlmuUM/110/bus" dev="sda1" ino=16828 res=1 [ 162.028067][ T27] audit: type=1804 audit(1578046129.030:66): pid=10790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir977607755/syzkaller.7YS2fW/98/bus" dev="sda1" ino=16852 res=1 [ 162.179053][ T27] audit: type=1804 audit(1578046129.070:67): pid=10794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir478146192/syzkaller.B5lPtl/120/bus" dev="sda1" ino=16844 res=1 [ 162.322855][ T27] audit: type=1804 audit(1578046129.140:68): pid=10797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir873464470/syzkaller.KlmuUM/110/bus" dev="sda1" ino=16828 res=1 10:08:49 executing program 5: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:49 executing program 1: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) [ 162.495542][ T27] audit: type=1804 audit(1578046129.210:69): pid=10793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir822109762/syzkaller.3jSySC/97/bus" dev="sda1" ino=16860 res=1 [ 162.691429][ T27] audit: type=1804 audit(1578046129.290:70): pid=10799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir977607755/syzkaller.7YS2fW/98/bus" dev="sda1" ino=16852 res=1 10:08:49 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:50 executing program 4: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:50 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) [ 162.807563][ T27] audit: type=1804 audit(1578046129.370:71): pid=10805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir822109762/syzkaller.3jSySC/97/bus" dev="sda1" ino=16860 res=1 10:08:50 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) [ 162.969560][ T27] audit: type=1804 audit(1578046129.410:72): pid=10804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362022746/syzkaller.RXGn2E/105/bus" dev="sda1" ino=16858 res=1 [ 163.057186][ T27] audit: type=1804 audit(1578046129.530:73): pid=10806 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir362022746/syzkaller.RXGn2E/105/bus" dev="sda1" ino=16858 res=1 10:08:50 executing program 5: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:50 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:50 executing program 1: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:51 executing program 4: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:51 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:51 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:51 executing program 5: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r2], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000400)=@known='trusted.overlay.opaque\x00') lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) openat(r1, &(0x7f0000000000)='./bus\x00', 0x4, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 10:08:52 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet(0x10, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 10:08:52 executing program 2: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:52 executing program 4: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 10:08:52 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet(0x10, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 10:08:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:08:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 10:08:52 executing program 2: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 10:08:52 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet(0x10, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 10:08:53 executing program 4: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:08:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:08:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 10:08:53 executing program 2: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:08:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 10:08:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:08:53 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000280)='&', 0x1}, {0x0}, {&(0x7f0000000980)="c0", 0x1}], 0x3) 10:08:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:08:53 executing program 4: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 10:08:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 10:08:53 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000280)='&', 0x1}, {0x0}, {&(0x7f0000000980)="c0", 0x1}], 0x3) 10:08:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:08:53 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000280)='&', 0x1}, {0x0}, {&(0x7f0000000980)="c0", 0x1}], 0x3) 10:08:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 10:08:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x168, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00000a, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x33fe0}}, 0x0) 10:08:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) [ 166.879983][T10949] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:08:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:08:54 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000280)='&', 0x1}, {0x0}, {&(0x7f0000000980)="c0", 0x1}], 0x3) 10:08:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 167.022513][T10952] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:08:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 10:08:54 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) 10:08:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newlink={0x5c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x2c, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x1}], @gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7ff}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x6}, @IFLA_GRE_ENCAP_FLAGS={0x8}]]}}}]}, 0x5c}}, 0x0) 10:08:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:08:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x168, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00000a, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x33fe0}}, 0x0) 10:08:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x168, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00000a, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x33fe0}}, 0x0) 10:08:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 10:08:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 167.460266][T10983] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 167.480983][T10983] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 167.541463][T10983] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 10:08:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) [ 167.584212][T10983] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 167.605288][T10982] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:08:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newlink={0x5c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x2c, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x1}], @gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7ff}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x6}, @IFLA_GRE_ENCAP_FLAGS={0x8}]]}}}]}, 0x5c}}, 0x0) [ 167.674147][T10992] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:08:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x168, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00000a, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x33fe0}}, 0x0) 10:08:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 10:08:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x168, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00000a, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x33fe0}}, 0x0) [ 167.846637][T11003] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 167.874072][T11003] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 167.888215][T11003] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 10:08:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) [ 167.924529][T11003] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 168.002829][T11008] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:08:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newlink={0x5c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x2c, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x1}], @gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7ff}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x6}, @IFLA_GRE_ENCAP_FLAGS={0x8}]]}}}]}, 0x5c}}, 0x0) [ 168.122897][T11014] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:08:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 168.343029][T11025] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 10:08:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x168, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00000a, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x33fe0}}, 0x0) [ 168.399165][T11025] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 10:08:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x168, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00000a, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x33fe0}}, 0x0) 10:08:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newlink={0x5c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x2c, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x1}], @gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7ff}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x6}, @IFLA_GRE_ENCAP_FLAGS={0x8}]]}}}]}, 0x5c}}, 0x0) [ 168.621816][T11040] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.697886][T11041] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:08:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:08:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x713000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:08:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:08:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:08:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:08:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:08:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:08:57 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, &(0x7f0000000040)=0xfffffffffffffffd, 0x82) 10:08:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:08:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:08:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:08:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:08:58 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, &(0x7f0000000040)=0xfffffffffffffffd, 0x82) 10:08:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:08:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:08:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:58 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, &(0x7f0000000040)=0xfffffffffffffffd, 0x82) 10:08:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:58 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, &(0x7f0000000040)=0xfffffffffffffffd, 0x82) 10:08:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:08:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:08:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:59 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:08:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:08:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d200100026000080", 0x14}], 0x1}, 0x0) 10:08:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:08:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000180)={0x7fff, 0x7a, 0x0, 0xdfa, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:08:59 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:08:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d200100026000080", 0x14}], 0x1}, 0x0) 10:08:59 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:08:59 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:08:59 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:08:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d200100026000080", 0x14}], 0x1}, 0x0) 10:09:00 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d200100026000080", 0x14}], 0x1}, 0x0) 10:09:00 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:00 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:00 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:01 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:01 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:01 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:01 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:01 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:01 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:01 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:01 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:01 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:02 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:02 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:02 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:02 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:02 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:02 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:02 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:03 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:03 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:03 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:03 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:03 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:03 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:04 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:04 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:04 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:04 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) [ 177.307661][ T27] kauditd_printk_skb: 26 callbacks suppressed [ 177.307683][ T27] audit: type=1804 audit(1578046144.460:100): pid=11385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362022746/syzkaller.RXGn2E/131/bus" dev="sda1" ino=16923 res=1 10:09:04 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) [ 177.472032][ T27] audit: type=1804 audit(1578046144.530:101): pid=11385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir362022746/syzkaller.RXGn2E/131/bus" dev="sda1" ino=16923 res=1 10:09:04 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 177.619925][ T27] audit: type=1804 audit(1578046144.640:102): pid=11388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362022746/syzkaller.RXGn2E/131/bus" dev="sda1" ino=16923 res=1 10:09:04 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:04 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 177.776951][ T27] audit: type=1804 audit(1578046144.660:103): pid=11394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir362022746/syzkaller.RXGn2E/131/bus" dev="sda1" ino=16923 res=1 10:09:05 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 178.047812][ T27] audit: type=1804 audit(1578046145.200:104): pid=11405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362022746/syzkaller.RXGn2E/132/bus" dev="sda1" ino=16928 res=1 [ 178.184681][ T27] audit: type=1804 audit(1578046145.280:105): pid=11408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir977607755/syzkaller.7YS2fW/128/bus" dev="sda1" ino=16932 res=1 10:09:05 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 10:09:05 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 178.358142][ T27] audit: type=1804 audit(1578046145.340:106): pid=11410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir362022746/syzkaller.RXGn2E/132/bus" dev="sda1" ino=16928 res=1 10:09:05 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:05 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 178.558686][ T27] audit: type=1804 audit(1578046145.400:107): pid=11413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir977607755/syzkaller.7YS2fW/128/bus" dev="sda1" ino=16932 res=1 [ 178.757539][ T27] audit: type=1804 audit(1578046145.570:108): pid=11414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir822109762/syzkaller.3jSySC/122/bus" dev="sda1" ino=16933 res=1 [ 178.887327][ T27] audit: type=1804 audit(1578046145.720:109): pid=11423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir822109762/syzkaller.3jSySC/122/bus" dev="sda1" ino=16933 res=1 10:09:06 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:06 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:06 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:06 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:06 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:06 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:07 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:07 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:07 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:07 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:07 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0xd, &(0x7f00000001c0)=0x0) io_submit(r3, 0x0, 0x0) r4 = socket$kcm(0x2, 0x400000005, 0x0) io_submit(r3, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, 0x0]) 10:09:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xf2, 0x9}, &(0x7f00000003c0)=0x90) 10:09:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0xd, &(0x7f00000001c0)=0x0) io_submit(r3, 0x0, 0x0) r4 = socket$kcm(0x2, 0x400000005, 0x0) io_submit(r3, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, 0x0]) 10:09:08 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x12e0, 0x200, 0xbac, 'queue1\x00', 0xe7}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) sendfile(r1, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:09:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0xd, &(0x7f00000001c0)=0x0) io_submit(r3, 0x0, 0x0) r4 = socket$kcm(0x2, 0x400000005, 0x0) io_submit(r3, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, 0x0]) 10:09:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0xd, &(0x7f00000001c0)=0x0) io_submit(r3, 0x0, 0x0) r4 = socket$kcm(0x2, 0x400000005, 0x0) io_submit(r3, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, 0x0]) 10:09:08 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="280000003200015819aad2020095c9d7000000001400010010000100080003000000000000000000"], 0x28}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492540, 0x0) 10:09:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0xd, &(0x7f00000001c0)=0x0) io_submit(r3, 0x0, 0x0) r4 = socket$kcm(0x2, 0x400000005, 0x0) io_submit(r3, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, 0x0]) 10:09:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xf2, 0x9}, &(0x7f00000003c0)=0x90) [ 181.615307][T11503] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.638627][T11483] syz-executor.3 (11483) used greatest stack depth: 9904 bytes left [ 181.652346][T11505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:09:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0xd, &(0x7f00000001c0)=0x0) io_submit(r3, 0x0, 0x0) r4 = socket$kcm(0x2, 0x400000005, 0x0) io_submit(r3, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, 0x0]) 10:09:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xf2, 0x9}, &(0x7f00000003c0)=0x90) 10:09:08 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="280000003200015819aad2020095c9d7000000001400010010000100080003000000000000000000"], 0x28}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492540, 0x0) 10:09:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xf2, 0x9}, &(0x7f00000003c0)=0x90) 10:09:09 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 181.971519][T11520] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:09:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0xd, &(0x7f00000001c0)=0x0) io_submit(r3, 0x0, 0x0) r4 = socket$kcm(0x2, 0x400000005, 0x0) io_submit(r3, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, 0x0]) 10:09:09 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 10:09:09 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="280000003200015819aad2020095c9d7000000001400010010000100080003000000000000000000"], 0x28}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492540, 0x0) 10:09:09 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 182.250783][T11542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:09:09 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 10:09:09 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 10:09:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xf2, 0x9}, &(0x7f00000003c0)=0x90) 10:09:09 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="280000003200015819aad2020095c9d7000000001400010010000100080003000000000000000000"], 0x28}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492540, 0x0) 10:09:09 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 10:09:09 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 182.727099][T11560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:09:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xf2, 0x9}, &(0x7f00000003c0)=0x90) 10:09:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xf2, 0x9}, &(0x7f00000003c0)=0x90) 10:09:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x7fffffff}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 10:09:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 10:09:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30}, 0x0) [ 182.954815][T11572] net_ratelimit: 14 callbacks suppressed [ 182.955978][T11572] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:09:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x7fffffff}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 10:09:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30}, 0x0) 10:09:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) [ 183.164832][T11593] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:09:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xf2, 0x9}, &(0x7f00000003c0)=0x90) 10:09:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 10:09:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30}, 0x0) 10:09:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x7fffffff}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 183.640087][T11603] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:09:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xf2, 0x9}, &(0x7f00000003c0)=0x90) 10:09:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 10:09:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xf2, 0x9}, &(0x7f00000003c0)=0x90) 10:09:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x7fffffff}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 10:09:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30}, 0x0) [ 183.915394][T11619] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:09:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f00000001c0)=""/208) 10:09:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f00000001c0)=""/208) 10:09:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f00000001c0)=""/208) 10:09:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f00000001c0)=""/208) 10:09:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/43) 10:09:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f00000001c0)=""/208) 10:09:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f00000001c0)=""/208) 10:09:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/43) 10:09:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x1000000000277, 0x0, 0xc0010058, 0x9]}) 10:09:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f00000001c0)=""/208) 10:09:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/43) [ 187.676802][T11764] kvm [11761]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x9 10:09:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:09:15 executing program 4: getdents64(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 10:09:15 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) 10:09:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/43) 10:09:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x1000000000277, 0x0, 0xc0010058, 0x9]}) 10:09:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=""/237, 0xed}, {0x0}], 0x2}, 0x23) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:09:15 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) [ 188.144969][ T27] kauditd_printk_skb: 30 callbacks suppressed [ 188.144990][ T27] audit: type=1800 audit(1578046155.300:140): pid=11788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16914 res=0 [ 188.248820][T11789] kvm [11783]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x9 [ 188.268715][ T27] audit: type=1800 audit(1578046155.430:141): pid=11800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16914 res=0 10:09:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x1000000000277, 0x0, 0xc0010058, 0x9]}) 10:09:15 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) 10:09:15 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) 10:09:15 executing program 4: getdents64(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 10:09:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) [ 188.643766][T11807] kvm [11805]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x9 10:09:15 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) 10:09:15 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) [ 188.800125][ T27] audit: type=1800 audit(1578046155.960:142): pid=11817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16997 res=0 10:09:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x1000000000277, 0x0, 0xc0010058, 0x9]}) 10:09:16 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) 10:09:16 executing program 1: getdents64(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 10:09:16 executing program 5: getdents64(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) [ 189.162939][T11830] kvm [11829]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x9 10:09:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) [ 189.244808][ T27] audit: type=1800 audit(1578046156.400:143): pid=11839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17005 res=0 10:09:16 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) listen(r0, 0x0) 10:09:16 executing program 4: getdents64(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) [ 189.344185][ T27] audit: type=1800 audit(1578046156.400:144): pid=11841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17009 res=0 10:09:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:09:16 executing program 1: getdents64(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 10:09:16 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) listen(r0, 0x0) [ 189.552688][T11847] IPVS: ftp: loaded support on port[0] = 21 10:09:16 executing program 5: getdents64(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 10:09:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 189.614573][ T27] audit: type=1800 audit(1578046156.770:145): pid=11853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17006 res=0 [ 189.702272][T11857] IPVS: ftp: loaded support on port[0] = 21 [ 189.794403][ T27] audit: type=1800 audit(1578046156.950:146): pid=11863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16982 res=0 [ 189.838355][ T42] tipc: TX() has been purged, node left! [ 189.886969][ T27] audit: type=1800 audit(1578046157.000:147): pid=11866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17002 res=0 10:09:17 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) listen(r0, 0x0) 10:09:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:09:17 executing program 4: getdents64(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 10:09:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) 10:09:17 executing program 1: getdents64(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 10:09:17 executing program 5: getdents64(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) [ 190.252079][ T27] audit: type=1800 audit(1578046157.410:148): pid=11882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16987 res=0 10:09:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 190.348095][ T27] audit: type=1800 audit(1578046157.500:149): pid=11885 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17006 res=0 [ 190.384025][T11886] IPVS: ftp: loaded support on port[0] = 21 10:09:17 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) listen(r0, 0x0) 10:09:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:09:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) 10:09:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:09:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:09:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000000)) [ 190.905435][T11910] IPVS: ftp: loaded support on port[0] = 21 10:09:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:09:18 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) 10:09:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 191.172395][T11924] Unknown ioctl 19464 10:09:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:09:18 executing program 5: pipe(0x0) syslog(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000001c0)) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) 10:09:18 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) 10:09:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:09:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) 10:09:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 191.511687][T11938] Unknown ioctl 19464 10:09:18 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) 10:09:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:09:18 executing program 5: pipe(0x0) syslog(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000001c0)) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) 10:09:18 executing program 2: pipe(0x0) syslog(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000001c0)) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) [ 191.717718][T11948] IPVS: ftp: loaded support on port[0] = 21 10:09:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00004000638877fbac141421e9", 0x0, 0x100, 0x0, 0x0, 0xfffffffffffffd0d}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 191.865660][T11958] Unknown ioctl 19464 10:09:19 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) 10:09:19 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:09:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00004000638877fbac141421e9", 0x0, 0x100, 0x0, 0x0, 0xfffffffffffffd0d}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:09:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) socket(0x10, 0x0, 0x6) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r7]) [ 192.322388][T11976] Unknown ioctl 19464 10:09:19 executing program 5: pipe(0x0) syslog(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000001c0)) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) 10:09:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xfdef}], 0x1) 10:09:19 executing program 2: pipe(0x0) syslog(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000001c0)) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) 10:09:20 executing program 5: pipe(0x0) syslog(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000001c0)) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) [ 193.177995][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 193.183991][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:09:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 10:09:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00004000638877fbac141421e9", 0x0, 0x100, 0x0, 0x0, 0xfffffffffffffd0d}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:09:20 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:09:20 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:09:20 executing program 2: pipe(0x0) syslog(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000001c0)) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) 10:09:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xfdef}], 0x1) [ 193.898057][ T42] tipc: TX() has been purged, node left! 10:09:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000b796af4bafc0bea21b58bdd99e5419f163a11ddc0f32094f89ad3b6f92f5d999ba342b551282b5b2fb42715126696f4aa1786b009c798729eef14381491e7d5f3a7095af40c3af725f6cfaec7f6169f89f4bb503042ad18a9f9df099f9cde53a1652867ebc4f68dd3bd462c49e210fefebc1106e30080923275122f7d6359f6b8b57b5c5aedc43ccf1426c9dec512854cb7af0e6bc01b50895eef762f273bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00004000638877fbac141421e9", 0x0, 0x100, 0x0, 0x0, 0xfffffffffffffd0d}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 194.031175][ T42] tipc: TX() has been purged, node left! [ 194.518126][ T42] tipc: TX() has been purged, node left! [ 194.667982][ T42] tipc: TX() has been purged, node left! 10:09:21 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:09:21 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:09:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) [ 194.775161][T11982] syz-executor.3 (11982) used greatest stack depth: 9704 bytes left 10:09:22 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:09:22 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:09:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) socket(0x10, 0x0, 0x6) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r7]) 10:09:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) socket(0x10, 0x0, 0x6) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r7]) [ 195.257994][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 195.263944][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:09:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) socket(0x10, 0x0, 0x6) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r7]) 10:09:22 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:09:23 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:09:23 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 195.978269][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 195.985505][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 196.138437][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 196.144966][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 196.151105][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 196.157247][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:09:23 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:09:23 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) socket(0x10, 0x0, 0x6) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r7]) 10:09:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) socket(0x10, 0x0, 0x6) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r7]) 10:09:24 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:09:24 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x1, [{}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:09:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) socket(0x10, 0x0, 0x6) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r7]) 10:09:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) socket(0x10, 0x0, 0x6) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r7]) 10:09:25 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) socket(0x10, 0x0, 0x6) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r7]) 10:09:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) socket(0x10, 0x0, 0x6) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r7]) [ 198.228307][ C0] net_ratelimit: 6 callbacks suppressed [ 198.228331][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 198.239952][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 198.246163][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 198.252201][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:09:25 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) socket(0x10, 0x0, 0x6) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r7]) [ 198.585459][ C0] ================================================================== [ 198.593601][ C0] BUG: KCSAN: data-race in bio_endio / bio_endio [ 198.599923][ C0] [ 198.602272][ C0] read to 0xffff8881003c461a of 1 bytes by interrupt on cpu 1: [ 198.609825][ C0] bio_endio+0x1d1/0x400 [ 198.614081][ C0] blk_update_request+0x427/0x7b0 [ 198.619111][ C0] blk_mq_end_request+0x3f/0x2b0 [ 198.624051][ C0] end_cmd+0xa9/0x1a0 [ 198.624077][ C0] null_complete_rq+0x22/0x30 [ 198.632706][ C0] blk_done_softirq+0x1eb/0x250 [ 198.637571][ C0] __do_softirq+0x115/0x33f [ 198.642083][ C0] run_ksoftirqd+0x46/0x60 [ 198.646502][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 198.651440][ C0] kthread+0x1d4/0x200 [ 198.655516][ C0] ret_from_fork+0x1f/0x30 [ 198.660012][ C0] [ 198.662342][ C0] write to 0xffff8881003c461a of 1 bytes by interrupt on cpu 0: [ 198.669975][ C0] bio_endio+0x202/0x400 [ 198.674218][ C0] blk_update_request+0x427/0x7b0 [ 198.679241][ C0] blk_mq_end_request+0x3f/0x2b0 [ 198.684184][ C0] end_cmd+0xa9/0x1a0 [ 198.688174][ C0] null_complete_rq+0x22/0x30 [ 198.692860][ C0] blk_done_softirq+0x1eb/0x250 [ 198.697810][ C0] __do_softirq+0x115/0x33f [ 198.702326][ C0] run_ksoftirqd+0x46/0x60 [ 198.706745][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 198.711685][ C0] kthread+0x1d4/0x200 [ 198.715767][ C0] ret_from_fork+0x1f/0x30 [ 198.720170][ C0] [ 198.722492][ C0] Reported by Kernel Concurrency Sanitizer on: [ 198.728656][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.5.0-rc1-syzkaller #0 [ 198.736716][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.746771][ C0] ================================================================== [ 198.754843][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 198.761443][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.5.0-rc1-syzkaller #0 [ 198.769506][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.779562][ C0] Call Trace: [ 198.782868][ C0] dump_stack+0x11d/0x181 [ 198.787214][ C0] panic+0x210/0x640 [ 198.791122][ C0] ? vprintk_func+0x8d/0x140 [ 198.795723][ C0] kcsan_report.cold+0xc/0xd [ 198.800320][ C0] kcsan_setup_watchpoint+0x3fe/0x460 [ 198.805710][ C0] __tsan_unaligned_write1+0xc3/0x100 [ 198.811109][ C0] bio_endio+0x202/0x400 [ 198.815366][ C0] ? bio_advance+0x1f1/0x270 [ 198.819987][ C0] blk_update_request+0x427/0x7b0 [ 198.825157][ C0] blk_mq_end_request+0x3f/0x2b0 [ 198.830112][ C0] end_cmd+0xa9/0x1a0 [ 198.834115][ C0] null_complete_rq+0x22/0x30 [ 198.838804][ C0] blk_done_softirq+0x1eb/0x250 [ 198.843656][ C0] __do_softirq+0x115/0x33f [ 198.848170][ C0] ? takeover_tasklets+0x250/0x250 [ 198.853289][ C0] run_ksoftirqd+0x46/0x60 [ 198.857719][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 198.862666][ C0] kthread+0x1d4/0x200 [ 198.866746][ C0] ? constant_test_bit.constprop.0+0x30/0x30 [ 198.872729][ C0] ? kthread_unpark+0xe0/0xe0 [ 198.877421][ C0] ret_from_fork+0x1f/0x30 [ 198.883284][ C0] Kernel Offset: disabled [ 198.887623][ C0] Rebooting in 86400 seconds..