(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000002080)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000002080)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000002080)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 15:29:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000002080)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 15:29:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000002080)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 15:29:23 executing program 2 (fault-call:2 fault-nth:0): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:23 executing program 5 (fault-call:2 fault-nth:0): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:23 executing program 4 (fault-call:2 fault-nth:0): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 212.807458] FAULT_INJECTION: forcing a failure. [ 212.807458] name failslab, interval 1, probability 0, space 0, times 1 [ 212.837723] FAULT_INJECTION: forcing a failure. [ 212.837723] name failslab, interval 1, probability 0, space 0, times 1 [ 212.868913] CPU: 0 PID: 8876 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 212.876798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.886165] Call Trace: [ 212.886192] dump_stack+0x142/0x197 [ 212.886212] should_fail.cold+0x10f/0x159 [ 212.886230] should_failslab+0xdb/0x130 [ 212.886240] kmem_cache_alloc+0x2d7/0x780 [ 212.886248] ? wait_for_completion+0x420/0x420 [ 212.886261] ? __sb_end_write+0xc1/0x100 [ 212.913376] getname_flags+0xcb/0x580 15:29:23 executing program 3 (fault-call:2 fault-nth:0): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 212.917207] ? SyS_write+0x15e/0x230 [ 212.920943] getname+0x1a/0x20 [ 212.924154] SyS_mq_unlink+0x9f/0x4f0 [ 212.927375] FAULT_INJECTION: forcing a failure. [ 212.927375] name failslab, interval 1, probability 0, space 0, times 1 [ 212.927962] ? SyS_mq_open+0xf0/0xf0 [ 212.927980] do_syscall_64+0x1e8/0x640 [ 212.927990] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 212.928014] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 212.942912] RIP: 0033:0x45a6f9 [ 212.942918] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f1 [ 212.942928] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 [ 212.942933] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 212.942938] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 212.942943] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 [ 212.942948] R13: 00000000004c7b85 R14: 00000000004deb08 R15: 0000000000000003 [ 212.944279] CPU: 0 PID: 8878 Comm: syz-executor.5 Not tainted 4.14.158-syzkaller #0 [ 212.960152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.960158] Call Trace: [ 212.960183] dump_stack+0x142/0x197 [ 212.960205] should_fail.cold+0x10f/0x159 [ 212.960224] should_failslab+0xdb/0x130 [ 212.960238] kmem_cache_alloc+0x2d7/0x780 [ 212.983841] FAULT_INJECTION: forcing a failure. [ 212.983841] name failslab, interval 1, probability 0, space 0, times 1 [ 212.989833] ? wait_for_completion+0x420/0x420 [ 212.989857] ? __sb_end_write+0xc1/0x100 [ 212.989875] getname_flags+0xcb/0x580 [ 212.989884] ? SyS_write+0x15e/0x230 [ 212.989895] getname+0x1a/0x20 [ 212.989913] SyS_mq_unlink+0x9f/0x4f0 [ 213.074261] ? SyS_mq_open+0xf0/0xf0 [ 213.077966] do_syscall_64+0x1e8/0x640 [ 213.081885] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 213.086724] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 213.091901] RIP: 0033:0x45a6f9 [ 213.095074] RSP: 002b:00007f82a6b5ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f1 [ 213.102782] RAX: ffffffffffffffda RBX: 00007f82a6b5ec90 RCX: 000000000045a6f9 [ 213.110062] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 213.117409] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 213.124704] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82a6b5f6d4 [ 213.131976] R13: 00000000004c7b85 R14: 00000000004deb08 R15: 0000000000000003 [ 213.139267] CPU: 1 PID: 8886 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 213.147089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.156463] Call Trace: [ 213.159078] dump_stack+0x142/0x197 [ 213.162724] should_fail.cold+0x10f/0x159 [ 213.166893] should_failslab+0xdb/0x130 [ 213.170901] kmem_cache_alloc+0x2d7/0x780 [ 213.175063] ? wait_for_completion+0x420/0x420 [ 213.179674] ? __sb_end_write+0xc1/0x100 [ 213.183766] getname_flags+0xcb/0x580 [ 213.187583] ? SyS_write+0x15e/0x230 [ 213.191321] getname+0x1a/0x20 [ 213.194539] SyS_mq_unlink+0x9f/0x4f0 [ 213.198463] ? SyS_mq_open+0xf0/0xf0 [ 213.202284] do_syscall_64+0x1e8/0x640 [ 213.206200] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 213.211072] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 213.216267] RIP: 0033:0x45a6f9 [ 213.219446] RSP: 002b:00007f1f81852c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f1 [ 213.227147] RAX: ffffffffffffffda RBX: 00007f1f81852c90 RCX: 000000000045a6f9 [ 213.234411] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 213.241668] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 213.248922] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1f818536d4 [ 213.256176] R13: 00000000004c7b85 R14: 00000000004deb08 R15: 0000000000000003 [ 213.263471] CPU: 0 PID: 8883 Comm: syz-executor.4 Not tainted 4.14.158-syzkaller #0 [ 213.271287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.280684] Call Trace: [ 213.283293] dump_stack+0x142/0x197 [ 213.286931] should_fail.cold+0x10f/0x159 [ 213.291087] should_failslab+0xdb/0x130 [ 213.291097] kmem_cache_alloc+0x2d7/0x780 [ 213.291109] ? wait_for_completion+0x420/0x420 [ 213.291121] ? __sb_end_write+0xc1/0x100 [ 213.291136] getname_flags+0xcb/0x580 [ 213.291146] ? SyS_write+0x15e/0x230 [ 213.307897] getname+0x1a/0x20 15:29:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:24 executing program 5 (fault-call:2 fault-nth:1): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:24 executing program 2 (fault-call:2 fault-nth:1): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 213.307911] SyS_mq_unlink+0x9f/0x4f0 [ 213.307920] ? SyS_mq_open+0xf0/0xf0 [ 213.307935] do_syscall_64+0x1e8/0x640 [ 213.307946] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 213.326160] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 213.326171] RIP: 0033:0x45a6f9 [ 213.326177] RSP: 002b:00007fae83684c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f1 [ 213.326190] RAX: ffffffffffffffda RBX: 00007fae83684c90 RCX: 000000000045a6f9 [ 213.326196] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 213.326202] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 213.326207] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae836856d4 [ 213.326214] R13: 00000000004c7b85 R14: 00000000004deb08 R15: 0000000000000003 [ 213.331134] FAULT_INJECTION: forcing a failure. [ 213.331134] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 213.348698] FAULT_INJECTION: forcing a failure. [ 213.348698] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 213.351032] CPU: 1 PID: 8891 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 213.418698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.428037] Call Trace: [ 213.430638] dump_stack+0x142/0x197 [ 213.434261] should_fail.cold+0x10f/0x159 [ 213.438415] __alloc_pages_nodemask+0x1d6/0x7a0 [ 213.443072] ? fs_reclaim_acquire+0x20/0x20 [ 213.447382] ? __alloc_pages_slowpath+0x2930/0x2930 [ 213.452471] cache_grow_begin+0x80/0x400 [ 213.456537] kmem_cache_alloc+0x6a6/0x780 [ 213.460680] ? wait_for_completion+0x420/0x420 [ 213.465256] ? __sb_end_write+0xc1/0x100 [ 213.469381] getname_flags+0xcb/0x580 [ 213.473206] ? SyS_write+0x15e/0x230 [ 213.476931] getname+0x1a/0x20 [ 213.480130] SyS_mq_unlink+0x9f/0x4f0 [ 213.483969] ? SyS_mq_open+0xf0/0xf0 [ 213.488068] do_syscall_64+0x1e8/0x640 [ 213.491958] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 213.496806] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 213.502131] RIP: 0033:0x45a6f9 [ 213.505316] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f1 [ 213.513025] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 [ 213.520283] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 213.527552] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 213.534806] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 [ 213.542077] R13: 00000000004c7b85 R14: 00000000004deb08 R15: 0000000000000003 [ 213.549356] CPU: 0 PID: 8893 Comm: syz-executor.5 Not tainted 4.14.158-syzkaller #0 [ 213.557166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.557172] Call Trace: [ 213.557192] dump_stack+0x142/0x197 [ 213.557212] should_fail.cold+0x10f/0x159 [ 213.557230] __alloc_pages_nodemask+0x1d6/0x7a0 [ 213.557238] ? fs_reclaim_acquire+0x20/0x20 [ 213.557259] ? __alloc_pages_slowpath+0x2930/0x2930 [ 213.590958] cache_grow_begin+0x80/0x400 [ 213.595046] kmem_cache_alloc+0x6a6/0x780 [ 213.599236] ? wait_for_completion+0x420/0x420 [ 213.603845] ? __sb_end_write+0xc1/0x100 [ 213.607920] getname_flags+0xcb/0x580 [ 213.611821] ? SyS_write+0x15e/0x230 [ 213.615541] getname+0x1a/0x20 15:29:24 executing program 3 (fault-call:2 fault-nth:1): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:24 executing program 2 (fault-call:2 fault-nth:2): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 213.618743] SyS_mq_unlink+0x9f/0x4f0 [ 213.622556] ? SyS_mq_open+0xf0/0xf0 [ 213.626291] do_syscall_64+0x1e8/0x640 [ 213.630172] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 213.630190] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 213.630199] RIP: 0033:0x45a6f9 [ 213.630204] RSP: 002b:00007f82a6b5ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f1 [ 213.630214] RAX: ffffffffffffffda RBX: 00007f82a6b5ec90 RCX: 000000000045a6f9 [ 213.630221] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 15:29:24 executing program 5 (fault-call:2 fault-nth:2): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:24 executing program 4 (fault-call:2 fault-nth:1): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 213.665773] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 213.665780] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82a6b5f6d4 [ 213.665786] R13: 00000000004c7b85 R14: 00000000004deb08 R15: 0000000000000003 [ 213.748302] FAULT_INJECTION: forcing a failure. [ 213.748302] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 213.760161] CPU: 0 PID: 8902 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 213.760171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.760175] Call Trace: [ 213.760198] dump_stack+0x142/0x197 [ 213.777382] should_fail.cold+0x10f/0x159 [ 213.777402] __alloc_pages_nodemask+0x1d6/0x7a0 [ 213.777413] ? fs_reclaim_acquire+0x20/0x20 [ 213.777427] ? __alloc_pages_slowpath+0x2930/0x2930 [ 213.777449] cache_grow_begin+0x80/0x400 [ 213.796777] kmem_cache_alloc+0x6a6/0x780 [ 213.796790] ? wait_for_completion+0x420/0x420 [ 213.796802] ? __sb_end_write+0xc1/0x100 [ 213.796815] getname_flags+0xcb/0x580 [ 213.796825] ? SyS_write+0x15e/0x230 [ 213.805898] getname+0x1a/0x20 [ 213.805910] SyS_mq_unlink+0x9f/0x4f0 [ 213.805919] ? SyS_mq_open+0xf0/0xf0 [ 213.805935] do_syscall_64+0x1e8/0x640 [ 213.805951] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 213.846237] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 213.848939] FAULT_INJECTION: forcing a failure. [ 213.848939] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 213.851463] RIP: 0033:0x45a6f9 [ 213.866451] RSP: 002b:00007f1f81852c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f1 [ 213.874174] RAX: ffffffffffffffda RBX: 00007f1f81852c90 RCX: 000000000045a6f9 [ 213.881434] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 213.888688] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 213.895942] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1f818536d4 [ 213.903200] R13: 00000000004c7b85 R14: 00000000004deb08 R15: 0000000000000003 [ 213.910481] CPU: 1 PID: 8909 Comm: syz-executor.4 Not tainted 4.14.158-syzkaller #0 [ 213.918293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.927663] Call Trace: [ 213.930268] dump_stack+0x142/0x197 [ 213.933921] should_fail.cold+0x10f/0x159 [ 213.938091] __alloc_pages_nodemask+0x1d6/0x7a0 [ 213.942777] ? fs_reclaim_acquire+0x20/0x20 15:29:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000002080)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 213.947121] ? __alloc_pages_slowpath+0x2930/0x2930 [ 213.952157] cache_grow_begin+0x80/0x400 [ 213.956243] kmem_cache_alloc+0x6a6/0x780 [ 213.960415] ? wait_for_completion+0x420/0x420 [ 213.965023] ? __sb_end_write+0xc1/0x100 [ 213.969108] getname_flags+0xcb/0x580 [ 213.972919] ? SyS_write+0x15e/0x230 [ 213.976647] getname+0x1a/0x20 [ 213.979851] SyS_mq_unlink+0x9f/0x4f0 [ 213.983660] ? SyS_mq_open+0xf0/0xf0 [ 213.987387] do_syscall_64+0x1e8/0x640 [ 213.991285] ? trace_hardirqs_off_thunk+0x1a/0x1c 15:29:24 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x2, 0x0) setxattr$smack_xattr_label(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)={'eth0\x00'}, 0x6, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = dup2(r3, r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) openat$cgroup_ro(r2, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) [ 213.996156] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 214.001355] RIP: 0033:0x45a6f9 [ 214.004551] RSP: 002b:00007fae83684c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f1 [ 214.012273] RAX: ffffffffffffffda RBX: 00007fae83684c90 RCX: 000000000045a6f9 [ 214.019558] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 214.026851] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 214.034154] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae836856d4 [ 214.041430] R13: 00000000004c7b85 R14: 00000000004deb08 R15: 0000000000000003 15:29:25 executing program 3 (fault-call:2 fault-nth:2): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:25 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200400, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000180)=""/4096) close(r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000001180)='NET_DM\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x0, 'nq\x00', 0x18, 0x9, 0x68}, {@empty, 0x4e21, 0x4, 0x5, 0x669, 0x1}}, 0x44) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000040)={0x5, 0x6, [0x5127, 0x8, 0x3, 0x6, 0x7], 0x249a}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:25 executing program 4 (fault-call:2 fault-nth:2): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') open(0x0, 0x20141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 214.218402] IPVS: set_ctl: invalid protocol: 0 172.30.0.6:20001 [ 214.249440] IPVS: set_ctl: invalid protocol: 0 172.30.0.6:20001 15:29:25 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000000)='e4h0\x00') 15:29:25 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:25 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x59, "0bf5f9bff3d4060a620119bf33b20975f8c47690e37ea762cff1b6efb232c1b51fc65f427225080cfc720e8870a2bebcdd821528b540f6678be15b443ea9df007a328dbcf255d2610e1f4edff9c6324c093590297d829abed3"}, &(0x7f0000000080)=0x7d) 15:29:25 executing program 4: r0 = mq_open(&(0x7f0000001380)='GPL\x00', 0x80, 0x0, 0x0) close(r0) dup(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:25 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) clock_getres(0x0, &(0x7f0000000000)) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') open(0x0, 0x20141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:25 executing program 5: close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x20}, 0x8) 15:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:25 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = semget$private(0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:system_map_t:s0\x00', 0x22, 0x2) semctl$IPC_RMID(r1, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x3}, {0x1, 0x6}], 0x2, &(0x7f0000000100)={0x0, 0x1c9c380}) semctl$SEM_STAT(r1, 0x4, 0x12, &(0x7f0000000000)=""/6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r3, &(0x7f0000000180)="73fa2c1c2fd1ce5ff80250568911137044ba299ed5ca90bb1195ecf1e12b3d3757529fa22e0fbd4ec638e4836109f9b2dfa2260693ca1ef569faa2e50f139540dd17deec2cfd8f931ab94465c593cd21ca77a73493bd293f62171c1f19cb390f60da59dc08e317f0438f70d21ff126c370b5c00a59051f69062a3a74f992efbf541048cef93c5956dd09ab1e1d9ae8658f14554e0b33d88b792628826fc74bdf777cf5355f2308fd4b6bdbabb647820c37547e3c4aef69c1a18d0d904d95f63b7b74", 0xc2, 0x1, &(0x7f00000000c0)={0xa, 0x4e24, 0x3, @rand_addr="32a8643b52dd9a27c2fc9ac47ec22272", 0x8001}, 0x1c) 15:29:25 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x0, 0x0) close(r0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)='eth0\x00') mq_unlink(&(0x7f0000000140)='eth0\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) 15:29:25 executing program 2: r0 = mq_open(&(0x7f0000001380)='e\x05h0\x00', 0x42, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKRRPART(r2, 0x125f, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:25 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x2f0766d3f9612302, 0x163, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc80082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000080)={0x4}) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000080)="401882560bd94915e8364535fd546aa0da10fa0505be7e0076011cda", 0x1c}], 0x1) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r8, 0x7fff, 0x626, 0x80000001, 0x2, 0x3f}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0xff, 0x0, 0x5, 0x4, "a46b4feed85c172f74916db110044b1e1aa07291dca81b85ec2f1c490eea2874"}) close(0xffffffffffffffff) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000ffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:25 executing program 5: r0 = mq_open(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) unlinkat(r5, &(0x7f0000000040)='./file0\x00', 0x200) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r7 = socket$inet6_sctp(0xa, 0x7, 0x84) getsockopt(r7, 0x7, 0x3b, &(0x7f0000000840)=""/20, &(0x7f0000000880)=0x14) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000080)={0x4}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r6) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:25 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fstat(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000080)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x80000, &(0x7f0000000200)={'trans=virtio,', {[{@version_9p2000='version=9p2000'}, {@nodevmap='nodevmap'}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@fscache='fscache'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type='appraise_type=imasig'}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'security}trusted&^^trustedbdev]:*'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}]}}) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000000)=0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000040)={0x3, @bcast, r6}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:25 executing program 0 (fault-call:2 fault-nth:0): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:25 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x9, 0x8, '9P2000.u'}, 0x15) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:25 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) sendmsg(r2, &(0x7f0000000280)={&(0x7f0000000040)=@xdp={0x2c, 0x2, 0x0, 0x26}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="cff630572d253cead6", 0x9}, {&(0x7f0000000180)="3142b1b0c276b6142dedc6d550e6f65a8175eedcf1fdf6f45e021799453bb6ae97dede2b294a15c536f6b626a4d6dca491314733a343760e00ceddec623bc472192bba3b503f08d08d1d42d983e9e61cc258d28f85dd63ade2f33f916a6f56c371b31c157a59da3e94bf96b0eff818729dd6039c515ae76760155487930c05a0b81d90444f7f55e3305414624a632e0991fe514389ee96e482dbd2f5f4bb4a54915eba37478150d375f3d0a75b72f3dbc6ea3804cb16d561a453aeb157cd8b0fbdeaa03f2f532536", 0xc8}], 0x2}, 0x6000000) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000000000)=0x5) 15:29:25 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0xe44eb08e16e62d15, 0x40, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket(0x9, 0x2, 0x2) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 214.957733] FAULT_INJECTION: forcing a failure. [ 214.957733] name failslab, interval 1, probability 0, space 0, times 0 [ 215.043763] CPU: 1 PID: 9012 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 [ 215.051646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.061028] Call Trace: [ 215.063639] dump_stack+0x142/0x197 [ 215.067297] should_fail.cold+0x10f/0x159 [ 215.071479] should_failslab+0xdb/0x130 [ 215.075506] kmem_cache_alloc+0x2d7/0x780 [ 215.079675] ? wait_for_completion+0x420/0x420 [ 215.084286] ? __sb_end_write+0xc1/0x100 [ 215.084301] getname_flags+0xcb/0x580 15:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 215.084308] ? SyS_write+0x15e/0x230 [ 215.084318] getname+0x1a/0x20 [ 215.084328] SyS_mq_unlink+0x9f/0x4f0 [ 215.084335] ? SyS_mq_open+0xf0/0xf0 [ 215.084350] do_syscall_64+0x1e8/0x640 [ 215.084359] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 215.084374] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 215.084382] RIP: 0033:0x45a6f9 [ 215.084388] RSP: 002b:00007ffb5f5aac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f1 [ 215.084402] RAX: ffffffffffffffda RBX: 00007ffb5f5aac90 RCX: 000000000045a6f9 15:29:26 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x202000, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x5e525fff9f6332ff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'vlan0\x00', 0x2}) 15:29:26 executing program 0 (fault-call:2 fault-nth:1): r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 215.131504] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 215.131511] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 215.131516] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffb5f5ab6d4 [ 215.131522] R13: 00000000004c7b85 R14: 00000000004deb08 R15: 0000000000000003 15:29:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:26 executing program 5: r0 = mq_open(&(0x7f0000001380)='Glh0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)='eth0\x00') mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:26 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000080)={0x0, 0x59, 0x8, &(0x7f0000000040)=0x6}) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x75, &(0x7f00000000c0)=0x80000000, 0x4) fchdir(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:26 executing program 3: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x4002) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000001180)={&(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x400000000000007a, 0x4, 0x7, 0x4}) read$usbmon(0xffffffffffffffff, &(0x7f0000000180)=""/4096, 0x1000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x4}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001200)='/dev/sequencer2\x00', 0x80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x114f) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r8, 0x8008700b, &(0x7f00000011c0)) close(r5) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:26 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x12000) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000080)={0x4}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x94, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xfffffffe, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r8, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r9}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={r9}, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffef8, &(0x7f0000000000)='\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r9}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r9}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r9}, 0xc) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r9}, 0xc) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r12, 0xc00caee0, &(0x7f0000000080)={0x4}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) poll(&(0x7f00000000c0)=[{r2, 0x100}, {r1, 0xa00}, {0xffffffffffffffff, 0x5010}, {r4, 0x4}, {r10, 0xa000}, {r12, 0x3000}, {r14, 0xc018e2a8d815037}], 0x7, 0xea4a) 15:29:26 executing program 0: pipe2(&(0x7f0000000000), 0x800) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:26 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x4) 15:29:26 executing program 3: r0 = mq_open(&(0x7f00000002c0)='e\tx\xfc3\xf0a\bY\x86\xa6\xf1\x83\xc2V\xc0\xee\xc9\xb1\x8c\'\xc0\x1f\x1c\\p\xd0\xa6\xfasE\x84\x11\x9c-\xe4\xae\xe2\xa0\x88\x98\x01\x11\xff\xa7~\x1c\xaf_F$\x1cA\x11{\xaa\xf7gq*\x97\xc3\xa0\xe9I', 0x0, 0x0, 0x0) close(r0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x2542, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/184) mq_unlink(&(0x7f0000000140)='eth0\x00') pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000000)=""/204, &(0x7f0000000100)=0xcc) listen(r2, 0x1f) 15:29:26 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "975eb4d658ec2c2f330392cec2df0ec38ba1"}, 0x13, 0x1) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:26 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x806) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000580)) mq_unlink(&(0x7f0000000140)='eth0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f00000001c0)=""/163) [ 215.670131] protocol 88fb is buggy, dev hsr_slave_0 [ 215.675350] protocol 88fb is buggy, dev hsr_slave_1 15:29:26 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/seVinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(r1, 0x460f, &(0x7f0000000040)={0x3, 0x1}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:26 executing program 5: r0 = mq_open(&(0x7f0000000000)='e\xc9d5\xdaS\xe8\x8eu,th0\x00\x00\x00\x00\x00\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 215.817781] binder: 9081:9084 ioctl 8912 400200 returned -22 15:29:26 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20200, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/58, 0x3a, 0x10083, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mq_unlink(&(0x7f0000000140)='eth0\x00') socket$nl_xfrm(0x10, 0x3, 0x6) 15:29:26 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'nlmon0\x00'}) 15:29:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:26 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000000)='#\x00') 15:29:27 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, r5, 0x1}, 0x14}}, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000280)=@gcm_256={{0x303}, "988d4860e9e892ae", "7be0ab74ea1b93330f6368f894471ab5166e4f1708130910790e83455221cf97", "42cc2f48", "215a6c344217888b"}, 0x38) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xfff8, r5, 0x3f1185231ab6cf1, 0x470bd25, 0x25dfdbff, {}, [{{@pci={{0xfffffffffffffc88, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8a6696dee6e0b5b1, 0x3, 0x2}}, {0xac, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netde\x02\x00iP\x00'}, {0x169, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0xfffffffffffffee7, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}}, {{@nsim={{0x4, 0x1, 'nej\xdeevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x2}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r6 = getpid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKBSZGET(r8, 0x80081270, &(0x7f0000000240)) sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40510}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, r5, 0x0, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x88}, 0x1, 0x0, 0x0, 0x48104}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$selinux_user(r8, &(0x7f0000000540)={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, 'staff_u\x00'}, 0x2d) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r12, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e22, 0x401, @loopback, 0x80}}, [0x6, 0xb6, 0x600, 0x1c3, 0x1f, 0xa882, 0x8, 0x39, 0x20, 0xffffffffffffffa3, 0x7, 0x6, 0x9, 0xff, 0x7]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f0000000380)={r13, 0x3c, &(0x7f0000000300)=[@in6={0xa, 0x4e24, 0x80000000, @mcast1, 0x7}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f00000003c0)=0x10) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:27 executing program 3: close(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r4, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14101100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x200, 0x70bd2a, 0x6, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040010}, 0x8810) write$binfmt_elf32(r2, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x1, 0x0, 0x20, 0x1, 0x2, 0x3, 0x7ff, 0xf, 0x38, 0x26d, 0x6, 0x7, 0x20, 0x2, 0x9, 0x0, 0x5}, [{0x1, 0x0, 0x1, 0x2, 0x1ff, 0x7463, 0x8, 0xffff0000}, {0x7, 0x6, 0x7, 0x1, 0x9, 0x9, 0x400, 0x8000004}], "70ef9780517f43a9770250d0a15cf6d9b7183180141026b83df60e26ff19ed75f153ec722f7d5b81fdc6f2ce66619be9432e61b4863d623695b4c19d2326c0864636504b8dbef8657e213a577112", [[], [], [], [], [], [], [], [], [], []]}, 0xac6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000200)={0x3, 0x101, 0x2, 0x7, 0x3, 0x4}, 0xc) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r7, 0x1, &(0x7f00000002c0)={{r8, r9+30000000}, {r10, r11+30000000}}, &(0x7f0000000300)) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:27 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0xa, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0xc087a10a}, 0x4) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:27 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000180)='\x00') 15:29:27 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r2, &(0x7f0000000c80), 0x400000000000345, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0}]) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x20a180, 0x0) io_submit(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x9, r5, &(0x7f0000000000)="d5413da7a1966d7b5f07adad39accd37e666df9c8e72a8a302be18873ef6de8f1e3ca97cf51c88f06cc8a4a90c8f90338b08de208f713ba2d9a0a30c69c311a7cfc7d46844773bd23d40947ce8f171b245918961d02ddac279412bfacb07427c4abc171d275ae9b095682fd88d70e330f498340b2fd96e83ab629cfae0c954de387da62c7321d14473e75f9ed3b0853a3c849e3c59e4751d37903107123b2589d86719c3ca25110b049575bdb5a99ba0585db742f9f96c367cc2065920dc883224097d5821792a263e864266f6b49ceed457b73dcc7f3e5ff3f336", 0xdb, 0xffffffff80000000, 0x0, 0x0, r6}]) write$FUSE_LSEEK(r6, &(0x7f00000002c0)={0x18, 0x0, 0x8, {0x172}}, 0x18) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:27 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000002c0)={r7, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r7, @in={{0x2, 0x4e21, @broadcast}}, 0x5, 0xff, 0x101, 0x3, 0x51e5162cac18d0c3}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x2, 0xb26, 0x200, 0x4, 0x10000, 0xfff, 0xfffffff7, 0xfff, r8}, &(0x7f0000000180)=0x20) 15:29:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:27 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r5, 0x4, 0x88b, 0x3, 0x8, 0x3}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r5, 0xcaf2, 0x400, 0x3, 0x7fffffff, 0x10001}, &(0x7f0000000040)=0x14) 15:29:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:27 executing program 2: r0 = mq_open(&(0x7f0000000000)='%{posix_acl_access\x00', 0x80, 0x8, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r5) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2482a6e12e251974, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [{@fowner_gt={'fowner>', r4}}, {@subj_role={'subj_role', 0x3d, ',ppp1ppp1self,md5sumppp1^vmnet1#%'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat', 0x3d, 'eth0\x00'}}, {@subj_role={'subj_role', 0x3d, ',:}self+'}}]}}) 15:29:27 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000000)="92585e4f6d1acd85bf74efb4169846fdb4972069588f1af8ced711cdf533709380c4060d3681268fbf8a7faa7c9241e681d91cdce75d0cf87ab3b95bec49bba69f463c313f52155992c2121b983d3560a9aec36a373a0e69564af5c78903d83e6af4bb375df9a38a94aaeba4cbb3182ed6a4bd1af1d276f0e3a6b3da4d3fde1d3a06f1dca1db0094", 0x88, 0x100, &(0x7f00000000c0)={0x77359400}) close(r0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f0000000180)={{0x0, 0x232f6ca98abf8b76, 0x3, 0x2, 0xfffffffa}, 0x3, 0x3f}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) mq_unlink(&(0x7f0000000140)='eth0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000100)=0x8) 15:29:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:27 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0xe, 0x7, 0x2, {0x5, 'eth0\x00'}}, 0xe) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) 15:29:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:27 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000040)='\xa6\\\xd9\xad\x156\xb8\xea\x8dDlx\xd1\xf3\xa0\xe0W\x11\x1f:g\x85\xb2\xde\x15^dmk\xf0\x14*\xafXW\x9b/\x94\xca\xef\x89\xb7\x95B\xbe\x95\x91\x9f\x7f\xc5\xea\x9dFrw\x1f\xc1\x84\xbed\x04\x93\r\xd3b\xb4*\xc1\xd6>z\xe4\x00\x00\x00') syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x1, 0x0) [ 216.825190] audit: type=1400 audit(1575818967.694:48): avc: denied { block_suspend } for pid=9157 comm="syz-executor.0" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 15:29:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:27 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x25, 0x12, 0x4, 0x17, 0xa, 0x48eb, 0x2, 0xfe, 0xffffffffffffffff}) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:27 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x58, 0x0) close(r0) mq_unlink(&(0x7f0000000000)='bdev\x00') 15:29:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:27 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x880, 0x57, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:28 executing program 0: r0 = mq_open(&(0x7f0000001380)='U\xe9\x91', 0x42, 0x2, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) tee(r1, r2, 0x10001, 0x4) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:28 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='$der/G\xf1\x03\xd9co\x00\x00\x01\x00l\x00', 0x323400, 0x0) write$midi(r1, &(0x7f0000000040)="7b9ee3278473aec038f6bc2cbac77f8c8f2d0507d06b013c7900a1821bc6b40e22f7b5380636b70e650addcec06c9526586b99e0f7bbdf1ca489007a8e8fcf712551c9b759082857bf616611e892565527384d983d31269d9efb5521779d5a881d1570ed02de78ad5bd2e8de9e780562443f4023955fc5b2c5f185bce3ebdc7d8b4910b016f6261ff0c8c762043d623c1ed6ae847e8742323f1878f8c1be80688bdc41a8f00ad49f3561e89deaa802edc606483881b4c68e7c5d5f9f1092f9f8fb49062b4fce77720baaacccad1523dfbae9", 0xd2) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x100400) 15:29:28 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) fcntl$dupfd(r1, 0x0, r1) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200040, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000280), &(0x7f00000002c0)=0xc) write$cgroup_int(r2, &(0x7f00000000c0)=0x6, 0x12) accept4$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10, 0x80000) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000e0002aa66364602b4356c225dd72c4f3f3ed00018fd3710309000000ac1e0101ac1414aaac1e0101e00000027f000001"], 0x34) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000180)={0x62, "4dc312536252a67f8cdb7ca062d2afd999c42dd5533ec472d9249e1f39edf5d184ee67aa0bde4ea0ad84e1c4f4a542de5a676bb4050e65b8e05047d5486ad5f72eeef28eb7c532685c03a881500912a56f4c7f9e86ae232ac01330b3a874a71f62875e182371008f665f4ec8b6b6b0cfd577eb7697469f53316e6728d066e862"}) 15:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:28 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x25cba0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000180)={@nfc_llcp={0x27, 0x0, 0x1, 0x0, 0x7, 0x5, "09e000417b9b645f9665d7fd587f03d0e76d0518a85fca1cac1a1e0f5d21691d15ff31f45d25b5b80ff269eb949b2b8946a597c87ddd9d9807194784a6c7e2", 0x36}, {&(0x7f0000000040)=""/71, 0x47}, &(0x7f00000000c0), 0x2}, 0xa0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:28 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000180)="8510a77b30ea21da109349d97637fd2d2e79a7a40c9238b07a19731f48ed67cb2545ae3ce95f8cbde2bb0ecc6d2a7b4ad27459d0f97922362e18b0a7a4b3114d496badaa500eb11d40e8581df2757a0938a896e89f796aa662135be8143966b0b2ac590aaff93c5dabc4ebabbce371c386b83fe1b0fedc1ac92bef440617290483d5d84c52f55c037714c153dc761cba90e8581d93f75dc5091821c0ac6577f202bb1d81985730841022565993ec115caf4003381b57793e72a138025aeb874f9ab30721e6585a07f7200c25ee95f9bd886284ad5c5622c75422d87baa94ae4cd77118b6d35755aebfa4fd8e61cf7b4cc1090301982afe7e03b6d8885fa3d272e3380ee299f60a9bb2f9f5a5a64df6a68e87fd6d827822a38fd621c537d6d70ebf2772a3ee12bd887ef18c7ecaf5ba15e04824682558914701bc60f0b3d384871aa0e0b032dde77ca7f94fca0abd3e41fd8a5f491eae953ae873e2e3a9ea2c129c8588a38ca5543c63aa88c6595b237c920f458ce660e386a69015e4468e8b6243bb8e53173965389974e29a6040c4d268258998f312506de02a5060004c9322057afc1c2d9ff39b79623dbe1d3c93c37991cc3396718e47af83e87e9d9cab4a1002c4fb0d65b5a3f13da7afa944a8a719c40e4745e298b7b9e6f2a573e8b94cef4d8ae32a2aa45ccd70453d780e079af833b8a62ffe5f4fae58d6838ed5ec65fad3ec0de2986b791968156eee37a02bf1e608f54f9f0fb2fa7c15a2c0c55d53c7f7a4136cb36c80c9448f30b8a1c16ca9eab1b94886db3b651c8a9498127960ddc30aa0e225d404ee4b038aca63f83b2c715d9613dc850cd3163eb423c6a2c352a4068f344089a5ce324d581ba7175a8c442a9435c555ce55d6c9d1b3c12749c2404b2feb731ec541b55c830ec2d95dd79c8b87cc396f9451491b864d728d0d3e16d0daa7a5309055384842d57a55cbca9b629b95984655afd54a51f783ec4570d29b7c2cd3cf3a0b9b2fa4620e6031034fe475f9e9807ecfe082adc7d2492b7df111613da2e510cb7a39ce1c8fa34a34476a1eda87efae74ee30f2a3f000095515b451fe6083707205b26a6f9f329ca5fd0b07645bd6de1b526a705a75873adef807ee4ea9a607d306a20437b982e5b64ca501698f7bc0a3a1bf39c567ee98dec2a185109d349ae062aaeb63135e3b6ae1c4a2cbe0a3d8bbc6d3632e9dd5db743b53f68d1d783805c8bbe402196c314b5012880857e3187beff8842ff2b5d782fee718a7f34dd3c0e25594c66dd70892e7a971887cbb1f81a1a60f57934af4fdb84dbd65b4b5178ea01426438bb48b989e60ee883cdf1804381bf22d028cf251523fef40ead4a900389ba4ad1b007f54b65e82dc105976ca217f7633ee71a3ec91a2fbae5f2219f2b17ae3ee8ca5b251068a05738d0fc53a1bda3a1ab0b1a8c4306398bdce236910b1ac4e2f36b4799a22494bc28da733f45a834f071aea429f69f9196d1affc71cc20114b5031da0ffec3f4dd1e6615fedc5ac15ecf1067132412fcf2c0eeb4830e8de3847cc01e6cb9769d08370ede2f3b7e538c05078590e56efa63b3659bc40d135c19acec8c6c27c30a2969dd072b51b6b7ba95f6d3428f0637f3c74d7ad5d0b20b025f05e5fc234b72f9e822fb3ef4a76eda640ceb4cb9c888b965c81a96a852c70734fcf77655a4e609aeac0882dcc5538ede64f062f9f2e942e12e1ad4a51913699445d19367be775b495b92a80c9094e66d464c3c0a0e64af5fad59a2b27a58e390c4b484077196f341ef373630e37c8557b9ae4c821e131aaa31d65fe825eb0b4707c7c4327ccf9300424d23e5b03a4d11b7b254b359e761e92c7b3cf24fee65e674bed9183dff302ee98cea89e70c9e6fe2f9a91114d7cf0b7f72cda2794c9a48f3b3bb89d5f0a571bbc603761db812947d656fc80e8673107e05fe8a52155d7f3ed1e561a5e54021114750fab4190372109a6bfca6b7e4c3ca4a379571fa2352b442481cef1cd0fb7347a4e1d44e61814893d2163b9c8cdd21d0f159a36da00057b3895903f536b3a343d703ee85a0e492a43b2b851dc7e1222c651e9b057515a179a56422736eb122a5d9d42d5c0294f1cdf171d938e680169790cd55ed0bc3ddcf6ab69116ec6b01a573bd137fc21830149008e357e23ea35821478347b530a06338328106a6d89bc219d1a748bb24163cdcf82160ce305ae240ad9ffb0bfd29bd0dbaab77b86780891d54e9a32d4cf0b387f347e8d5225078b7f22825e558cb081a01b16c109007d3148b461ae795637ff6c1c361dd87a85cc12e4af0ab8dec1707846ccaaf4d83ad4ba6bf5296fc1358c885033cc6e01d9313711bff69354c10993fe183c65ad9c9169266c0c943c9d7765b19e1ddcfa0065632d568cb219fb55d48a333d38bab510c6fbd2f62b795e898f84377a8ac5f7750ea5008328d610edbfe25be7794e85d7e1bd655ab7bf8f408abac163aac3bf8868bef3fbb188aede14ce4d321097b459c383c204118bf1a89333f4a8ca485a85dc6842ab4bf0fa66a44feecf68e372624e69b02261a21036d2b1bc3f7c4f3706722e510dd0105a9948b6f7cba19c2f2eee1427668423955b70c2f4ad765c1233b97addd43e1f174bb098a3b2ab46986b99b7ead8d9f07178a3814dc06527657bb3a665161ff5d37b2638156621fd4cc3271588802634030ca617bcea3dbb8c0af8b9515390bbafc710674436ba06d082cfa8daa6f5c3ee531ae07b08f35cd976b9fdf0119bcf775615c4bbf539985b37c63fae7fd38870f7d6bcf26444191a9db6e850aae91998b5a3edd8398c9f3a0620503537a4327ccfb82b61a7241ef2fe2e01609a86fbe3100f7b87d01bdf3e0ea5aca40b103ac5d041cd971a052ea6caf3f95dc3098cc48738d3875fe2ff85cac4c5c250f47633ac1ff62b6ce28baac44cffc1027c793c6678f9e8a852a7acd54948ef7a5dedf072b7dc4460cc0b163c044ce5e4a3611a41c58230bb5e91b34e05f077ff57406918d9e517c79ce0c8ace3ce323ee2e023f4a1b3ecba4a214803952732185882c3a2fe3d45f96cd021579c27c54753c204dfb75e934362454d615993eb25229bf32efc8ef5965bc2924fa451063033a5448f6f30a28508708e212b1aac6a68d3cee4724be19470be656d1c7549675e95f9e93ea267e63d7fedd409ab11c06b1fa52105d7b9463b66d07117e046c98b663b10cdd067c754c0b05b249b0df4d7237348c2ad9964cb1b45a23bfb3956250b90995a750acfd5bb3f6dc6c5f0893d6816530c704e1124d975936fc448eb270464f38f7adda5bb67638c81b15978c10cb9c7213a5d936c122f15933c44a0020ccb0441050e55f88164dabfc751f66f9509ae75b92afa03b81790b6489bc3f052a60d67c8b580aa0f43171694f194e1f217f5a55df3680a8228bb32e6350228b31c0c58f608e7969cff0f6cc48d4a6be91d75a1ab0b099f757907dc36672a453ae7a4c7a041a0ddf32d2c068f29e020a41ee711bcf107ac6eec41c89031cb603b4ff51c88b20391bd818d83a4f6709b61a19f00fb8da4a2c989e68e5bfea27c1be6b689490d744d0be8a01af1873b8c7aba55f049d85b242d36695815ada9c34f79880c7da3d3fc27530ce1ea7b0cdf950266554dda4fe9ef59f555176fdaa2d61db940e4a9dbb15edf96e3a5fced1ea4d31c1ef12102c3ad65928de24cdf74a51cc843a90b7872aa20d5c2374854dbc8dc0dd1d81f13839f4c57d31d8a5b82331d4282fc190cfa8982db557999903a23ffc5039335970b55d48f16d7966d0d1e598fef8d06450fb6577104226193ef1825d3e99c57d5f2acd8035c51a831ac852ae3f7d166699a53c47ff75436bf6aae53c189de67de80a6a011fa39ce0bc14398bf9afd773b28f5728269faa9894e23dd4d3262821ed3b2141eb448ec4932a04158fe933ef0eaf02be27a7981213d704ae2447ee06836e05a8df12022bae1d009298693cee1ccb24f6284057f167c9233ecd3ee111391619570812b51d9a2d97e4109bd3417ced7c462a167d8dbf948f72391fa2be54181d0f7762a6f885359b4a1ec86b975c273098a2d9bd62302e7eddf76dc0dd794b84c5bd0fb8e6d5f6b613782dca8f5cfc20c121dc4a7c8c3988629b2d00e3de66f1df29f9d65c0949e178f40e138f0ff6ee156406f4f5879c6e57aca4d2072573fccebae48c2639fbb1c67d9f7f14f56568798caae4718c7b6349f9c22cc6a22b1e37ac79317261211bcba893e5e12eec4bdb6a5ebcdaffed8393e1d8d6581bd51b0a4699ffcd13c6a2f35443a4918bad2c280e3429357335016e204099dde6663f80819e2a4c65b25141182861fbe5c640c611d1b01425fffb71ae6779a7b4fb9f417f3b5d0df51cc87507485f1a2d013ef1815789ced3b43787f3c9761d6e158bd52be9f0954f6e0fe816d9e6f79f02a21ebe8fe66fc020eafa5ebc5e2dda3f9dc619fdb4499727c70fa5c19af09fee8c42e464c086e0262d2b7845c2b91e428b8622a8c9f499ee152c70d5cabbf9cc50501989c8a836468ba368061e3fb9e65006f388d4ec4fd968f2823d5c6931d78148e22f69d9d2b7cc8ee3ff80b74eea3ae5ab65509ca4ce4f8b69cb52fc7f4a48d38f46023514a11d7c04ebfd66a67c353d48e3b59dacd576829cc23d3753815c2b5c7ca33ecea623e18d19b0f3bc593d61fd18c743fdd5d330eb46b7337312ae2ef5c4fa10e75aee69df0e9659f65fc76079aeb27c286f8bf52185eb2c370c13b5e119c3f1f022f19b9b2f6a4c555e431a36101c2ce8d7c9c76137a874bc70d3b37cc3fc147c540c243ff4e06a6594bb7130c0bb948cd0b383538b9a6af90f35b60671ff1c12ba66843e96e2c416b9358465a9726aa4781a3dc74b874fa68a98a59c9026899919505e3c23941ec416dbd7c2b0824dedd190aa7bd3ad7a66fa7f02e0a0eb051abeb75050530ac5a4c69d4e589b163fd098db34bcbe8edda37fbb6cc1f5d1dcd63d30dab86abf3153711972dd55a21b8f061a117a286b0d6d949199443de93d3a1b3d13276ed962bb4040070fe892ed2a807c91710c3ea66924c2ba1cd19a43bf612fdcf3081d695e914a5aa837476b420326970dc4efb536323b31bf3689a269bc036dce07ee070142166a4fd0e6e7b8932645ef4fb0f5e97176514e6f459f51fa35fa180b059edafbf16551971051c6cd95245c91e0c630a65add52f0d4e184785261fadd334f668840a4e1638fe438db2f6ddc9da10fd545aab6dbef68461eebf01e073d68f565326fc48f8d2575f799016728232b232176358a57b920426ed8cbef56d9f177a9f4b0990094ea823cd1be5d21fb539aa4310981a31911f6660db4538a8f679d203ef5de059bea7bbaeb69b1a08326a90db3c122fc960dd8620aa98227885824e3bdab8522192a2916a30dcf5083c80b3a3c99323669b265a4e70f609101c38d90941a7e2f6d6e3f01fefc899855f48ca3a774c990ba7c6c0c6f7f2b72fb3b96316b7f742574c42687d03e90200b3f31985d7d62d6e30fb59dec74b36f90437d5f26e3637a05b34375352b1140cf4e88a1792af73a5bb807bcb5377422e2fbe725f806c47c057d0d41007d73f7d6096a5b7a3e21ceb55570172a76ca9d36d9f65e286fe0c6f81c412de8a36145afa2257648f5ec887b91a1c9f3cd316c089d80b7dcf7664b134dad23225c2f7af134fa86dfbac70affb10d3c9365fcf404cf7a53e9c56f2b2573b66e803b7baf11cf1e27c8d4826e2c1573951b3995d", 0x1000, 0x80000000, &(0x7f0000000040)={r1, r2+30000000}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000001400)=@srh={0x67, 0x8, 0x4, 0x4, 0x1, 0x40, 0x3f, [@rand_addr="0a5c7a4690dc556887b053a6af134d8c", @rand_addr="bc75c776eeaf53a5aba00535314872ad", @ipv4={[], [], @multicast2}, @empty]}, 0x48) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:28 executing program 0: r0 = mq_open(&(0x7f0000000080)='k\x00\x00\x00\x00\x00\x00\xff\xff', 0x42, 0x90, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:28 executing program 2: r0 = mq_open(&(0x7f0000000080)='\x00', 0x2, 0xc6, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x10000, 0x6, 0x4}) 15:29:28 executing program 0: r0 = mq_open(&(0x7f0000000080)=']]+mime_typevboxnet0,@eth0&self{trusted#\\}]\x00', 0x42, 0x121, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:28 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x202c2, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000040)) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:28 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) mq_unlink(&(0x7f0000000140)='eth0\x00') openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 15:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:28 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00\x9f\xb2\xb6M\xa2\xdf+\x15', 0x80, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0xc) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0x0, 0x1}, 0x10) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:28 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000000c0)={0x1, 0x1, 0x81}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000f98236d9e99426b78716b9927be2fc1299e6d0b5faae1c55d95e706e0ddb50bb080000002c16d4a4bad72d0f65d4d0cd631f000000000000000724422870275f31cc4e90abbddfd645333706015b055ea0f6fb20e6e4630b2dd9d329016839dc000000e40000000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000002c0)={r7, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r7, 0x5, 0x7, 0x1, 0x5, 0x1ff}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r8, 0x4) ioctl$SNDRV_PCM_IOCTL_PREPARE(r2, 0x4140, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:29 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1ff, 0x7}, 0xc) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x5800, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000001180)={0xe, 0x3, 0xfb, 0x78, 0xf9, "711df57f7213f6b4a720e0e4ffee05e7de245a4d48c0aac6d38ff0a056c5d043ef17ca412706be45013c66fc0263d8f693e0c1344be18d668b503c20b356b1069757578769480bbc7be3bcabc42f191fe069f124ee479e5f0340c40d372fb7f9142012d7433c1fa825c2856fb28c1ded339d27c7153c4062419ecc97ebb15be0b53b691edac0908b15bc9cb65fc90bd806e71e4b6c21d7a51f8d0aaa5840056110032304ee0fed947e9145fad0183edf533f264710667cecb97792070f049d26dbca436a5b019b77054338e468547232c012bada4bb20287065f4b80b5ebcf7a160985cac31e9550ca9d291b0efcdce09e4de4c1c0443af7ad"}, 0x105) mq_timedsend(r0, &(0x7f0000000180)="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", 0x1056, 0x100, 0x0) 15:29:29 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3e000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x47be0236}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000180)={0x5, 0x8, 0xa0, &(0x7f0000000080)="6ecbc0c779ca84cdf63567b4f878bbbc378dd920d26ef9e450f30d1d64a3e468f746f390db4ab89fe302d04faddb9649090c0824f726346f2fd22e06978343bf84fd45d2cbd809eba878c1235959edc015212e5968b63751c9fb3ed4c58f5c6d605de3ea9a90132da4c9ba5002d35c2f6b7d0000b69bda3e21b6b9e1c1c0ae63fc6f12ef6f7aa353f7c235ce9be74219888524961210eec5217795b5591fc198"}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) 15:29:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:29 executing program 0: r0 = mq_open(&(0x7f0000000000)='vboxnet0^vmnet0selinux\x00', 0x42, 0x1, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:29 executing program 3: close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:29 executing program 0: r0 = mq_open(&(0x7f0000000000)='e\t\x00\'\x00', 0x40, 0x80, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:29 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000000)='eth0\x00') 15:29:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:29 executing program 3: r0 = mq_open(&(0x7f0000000000)='vboxnet0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040)="4477d13a871790bf2c4d081bcc521fb9a6fb880e6bef08791e1ed00b590f7e8facf619427ab68e260918a0eeaac873f7cabb508ac149f9a319c070e138", 0x3d, 0x3, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:29 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)={0x1, 0x8d, "7d5f0c662de0e41166f6569e7808125fdaf543b0e5a7a17d7566a328ef772960dd99c6d627fceddadc526c7e65c9d257df9fa27a7ec427b1b42d34d52614adf7618a5fd15419311b12190c3b0018ceb8a0b2a3c6df0a3c3e03dd9571b825fec5073bd30e1e89bb65ab5122ee4129f56803677c982355334ef4b02a5fa40a957b14ec90f48f750c926b7a8c6bcd"}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:29 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000000)) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:29 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x4}) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r6, 0x5}, &(0x7f00000000c0)=0x8) 15:29:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:30 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x100) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x10001, 0x4) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:30 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000002c0)={r6, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001180)={r6, 0x81}, &(0x7f00000011c0)=0x8) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='\x00', 0x1, 0x1) r7 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r7, 0xc0745645, &(0x7f0000000040)={0x6, [0x81, 0x20, 0x1f, 0x7, 0x5455, 0x5, 0x2, 0x1ff, 0x8000, 0x9, 0x2, 0xfffb, 0x4, 0xff, 0x8000, 0x3, 0x1, 0x7fff, 0x7b4, 0x9, 0x1, 0x9, 0x6, 0x1e, 0x5, 0x4, 0xff, 0x1, 0x0, 0x4, 0x2, 0xd6b1, 0x1, 0x9, 0x0, 0x7ff, 0x8, 0xfff, 0xa138, 0xfff, 0x6cfa, 0x1, 0x6, 0x1, 0xbc88, 0x807, 0x2, 0x8]}) mq_unlink(&(0x7f0000000140)='eth0\x00') r8 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x0) ioctl$EVIOCGMTSLOTS(r8, 0x8040450a, &(0x7f0000000180)=""/4096) 15:29:30 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x4) 15:29:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:30 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x413000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e23, 0x200, @rand_addr="40f5c91269798781d3ebd9263a48a4d9", 0x5}], 0x3c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f00000000c0)=0xa2d, 0x4) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:30 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x18000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0x800}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ftruncate(r1, 0xb9) mq_unlink(&(0x7f0000000040)='eth0\x00') 15:29:30 executing program 2: utimes(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r0 = mq_open(&(0x7f0000000040)='P\x89\xf2\x94\xd8\x16\xb9xx\x88RsJ\xbc\xdf\xdb\x96\xa1#\xb5\x1e3\xf5\xa2\xd8\'\x02\x1a\xd4DSF\xc7\xb2\x91|T\x85\xd4\xc1\ag\xa3AH\x88B\x1a\xaf\xa3\x90-4\xb9\x17\xfb\xebI\xe3yq\x84S\x8a\xb6{\x90\xb6\r\xc2\xafa\x8b\x8c\x9a\x10k\xa3\x1d\xb2\x16\x11\x1cI!<\xa4/\xa3\x06\xf3\xe7%$\x96$\xe9\x9e\xc94\xb2\xde\xd1\x9e\xb3\xeb.\xbbN\xf3\x00\xb1\x9d\x80!\'X)d\x00\xe4\b\xfbK\xa6\x80\x1c)\xac\x9f\x83\x1d\xee]\xb2|h\xbd\xee\\\xd2|\xee[cl\xf6\xec\xad 5\xe7U\xed\x11\a\x11\xda\xd8\x04\x00\x00\x00\x118\x86W^\x10&\x92\x7f\xa5\x00\x00\x00\x00\x00', 0x2, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x48000, 0x0) ioctl$PPPIOCSMRU1(r5, 0x40047452, &(0x7f0000000240)=0x2) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000100)={{0x3, @name="76c22051e19766c35d5ed63830799a9a5279c606e3b2aaba44bb000000832d00"}, 0xb9, 0x80000001, 0x27c}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) mq_unlink(&(0x7f0000000000)='eth0\x00') 15:29:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:30 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSBRK(r2, 0x5427) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:30 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='gid_map\x00') ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000200)) ioctl$FBIOGETCMAP(r1, 0x4604, &(0x7f0000000180)={0x4, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0]}) 15:29:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:30 executing program 3: r0 = mq_open(&(0x7f0000001380)='e\x8ah0\x00', 0x0, 0x20, 0x0) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x4}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000080)={0x4}) syz_open_dev$tty1(0xc, 0x4, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x208604, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x30880, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:30 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4000, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:29:30 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000680)='eth0\x00L\xecH\xbb\xe5\x06j-\x97\x19\xbb\x81>z<\"\xb0\x9a\xf0\xe0v\xf7\xb6\xea\xf2\xe3h\xe4s\x85\x9b\x9b\'\x13\x86Q\x11\x1b\xcfy\xcf\xbc:\xa4\xc93\n]\x163\x1e/fYO\x06}r\xaa\xde\x95\x98#PG\x99\x83N\xb4\x9f\x92\xceLS\xa4\x17\x05') 15:29:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:30 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="7efcfc14a30b23040b9ff500c64cf716", 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:30 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r2, 0x7006) 15:29:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:30 executing program 3: r0 = mq_open(&(0x7f0000000000)='&-\x00', 0x42, 0x184, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:30 executing program 0: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r3) write$FUSE_ATTR(r1, &(0x7f0000000000)={0x78, 0x0, 0x4, {0xfffffffffffffffe, 0x7, 0x0, {0x6, 0x20, 0x9, 0x6, 0xfffffffffffff000, 0x5, 0x2, 0x800, 0x0, 0x2, 0x1, r2, r3, 0x2, 0xfffff800}}}, 0x78) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:30 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:30 executing program 3: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) gettid() close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) 15:29:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:31 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = mq_open(&(0x7f0000000000)='\x00', 0x1, 0x9d, &(0x7f0000000040)={0x4, 0x7f, 0xffffffffffff3177, 0x9, 0x4, 0x3, 0x14, 0x1}) r2 = dup(r1) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe7bb3732c1962592}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r6, 0x0, 0x70bd2d, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x473585f319e96e4d}, 0x16bd61cc44961cd1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) mknodat(r5, &(0x7f0000000240)='./file0\x00', 0x100, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x440, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x80a00, 0x0) r13 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x4000, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x44800, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000440)={&(0x7f0000000100), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xb8, r6, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3f}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r8}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r9}]}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8, 0x1, r11}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r2}, {0x8, 0x1, r15}, {0x8}, {0x8, 0x1, r16}, {0x8, 0x1, r2}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0xfe3930ba67368c32}, 0x9889c04507b40dd2) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:31 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:31 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:31 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x9, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f137875287ce38, &(0x7f00000001c0)=""/223, &(0x7f00000000c0)=0xdf) r1 = socket$isdn_base(0x22, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r5, r3}) sendfile(r1, 0xffffffffffffffff, &(0x7f00000002c0)=0x1, 0x1ff) mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x21, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000040)={'ip6_vti0\x00', 0x100}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/tcp\x00') ioctl$CAPI_NCCI_GETUNIT(r9, 0x80044327, &(0x7f00000003c0)=0xfffffffb) getsockopt$inet_dccp_int(r8, 0x21, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) mq_unlink(&(0x7f0000000140)='@\x00') socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x203, r10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r12, 0x800442d3, &(0x7f0000000440)={0x8, 0x7ff, 0x8, @random="f9e91bc5f590", 'yam0\x00'}) 15:29:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:31 executing program 0: r0 = mq_open(&(0x7f0000001380)='`\x8fh0\x00', 0x2, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 220.393767] QAT: Invalid ioctl 15:29:31 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x280, 0x48) write$UHID_INPUT2(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0c00000077000be08c0ac3c36462571af7b78ab011fc2dbb9c9f923adb7c618c237f4db473b21413a0811175dcceed53687dcdc2cc6f32c1a6f535b60982bc7fd51cde712f94688b9f99e1861e2cc42eaae051d1adcf2bbfd26a6216cf528fec04813f7bad76ecb3d13692bd737d376fcee27d1c683eb4637af39693988b626109ddafd34fda9c0c2376d1ed3132d9ae4a0b16a2e01650910044f4418968660dca7bb3e55a6b9d7508e395c3921204f0ff15dc568bab370262004b09c3492b6e924fd0b94ce1cc2e057e190dbc212386649976c784dc332e8c31147213c8b393bfef35d1a053d93d7d329641cb14579123e51284"], 0x7d) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/228, 0xe4) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:31 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x84282) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x60, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x400}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x17}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x2}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x8, 0x8000]}]}, 0x60}, 0x1, 0x0, 0x0, 0x44840}, 0x80) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x52d580, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x2000009, 0xc010, r4, 0x80000000) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:32 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x1f) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000000)='\xa1\x9d\x00e\a') 15:29:32 executing program 0: close(0xffffffffffffffff) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="b5f3d2be969fce9d3a3f8fae2ce5df9ea3de6b333aa3eeb5af53d46617c84d"], 0x6, 0x1) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x8000, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x182) r1 = semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x3}, {0x1, 0x6}], 0x2, &(0x7f0000000080)) semctl$SEM_STAT(r1, 0x2, 0x12, &(0x7f0000000140)=""/35) mq_unlink(&(0x7f0000000180)='secu\x89i[y.i-a\x00\b\xfcF\x9e;\xbd\x86\x96$\xdb\xa4:+\xab\x1c)\x13B\xc9\xed`y\xe0_\x7f\x1a\xa3\xa8\xe1\xc1Q,R\x02\xe7%Ea\xb3\xab\xf2NG\x88\xee\xa4\xce;\x8f\xa4\x1dH\x8c>\x96\xe2\x13wS\xde\x05\xa2\x1e\xa2p\xe4Ft\xbf\x10\x0f\xcd<\'\x99\x15\xad+\xb9\xadAfs\xb8\xaf\xbc\xd4\xb9\x00p\xf7*I\xe8N\xd8\\\x7f\xff~J\xb2\xb236i\xd9\xfb\xd8\'&\xed\x1d\x19\xd6.\"\x99\xe6\x8b\xb8\xe2\xaa\xd1\xec\x99^\x8f\xafZ\xc1T\xebx\r\xe2\xde\x8dJ\xd90\a3U2\xa1\xf2\xb7\xbb\xa8g\xa7\xad\xd0\x8d\x83\x9e\b`p\x1e\xac!\xeav\xc8Jgd\xe2p\x1eo\xb4\x8d1R\x93o\\}\\V\x80\x84=+n\xcd-(R\xd4\xe7\x91%\x01\xca9\xb3\xf6y\xbd4\x83\xaf\xc7k+Q\x8ec\xc2u\xe9/\x13\xd7\x94^ZR5\x16\xb9\xc5u-\x95m\xec5\xf7\xf5>>\xa9\x04b\x8b|\xae_\xa6\x00\x00\x00\x00\x00\x00\x00\x00') 15:29:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(0x0, &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:32 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) 15:29:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(0x0, &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:32 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffffffff, 0x171104) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) write$P9_RGETLOCK(r1, &(0x7f0000000100)={0x38, 0x37, 0x2, {0x1, 0x1d, 0x100000000000000, r2, 0x1a, 'posix_acl_accesscgroupbdev'}}, 0x38) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0xebbf2f866536f739, r3) accept$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x5d) 15:29:32 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000440)='n\xb9o #V(ks\x9b\xda\xd0\\4f\x9f\xb2\x1c\xd7\xeb-\xe6\xf2\f\t\xce\xf0\x05|\"%n\x8d\x83k\x9d\xd3\\\xb2U@\x86\xd4\xd2\xe4\xfc,Ekv\xac\xc0\x11\xe4\xf6]\xeb\x8f\x01\x01\x00\x00\x00\x00\x00\x00\x98\x90\xe5.h\x00\x00b\x1b\xd7\xf0\xb5_\"K\xcc\xa6\x1f\x97\xbd6\xdf,\xfa\x82\xd0\x83\xbe\xdc\'\xa6\n\xcdA\xff!\xdb\xe9\xea\x95\x91-\xe7E\x98\xee\xbe\xbd\xd0\x00\xcfq\xb1\xccA\'\xc4\xe2\x1deWE\xc7\x97\x93\xaf\xe9C\xe1\x99\\.q\xaf\a\x00\x00\x00\x00\x00\x00\x00\xad\x80\xf7[\xf7\xb8\xe4\x1b\x99\xd4j\x9c\x8f\xbd(I\xbb,B\x04\xc4-vxf\xed-\x87\xed%|\xcd\xad\x15\x7f\x9ew\xe7f\'\xff\x19\xff\xa2\x8a\x03\xb9\xccn\xd4h\x91\xcb>~e}\xd6\b\xbaU\xaf-\x94Q9\xa3\xd4\x1d\xb6HP\'\xf1\xd9is<\xa2B\x17l\xf8uS\xd2\xdb\xf97\x0fry\x9a09s5\xd9G\x82\x1d\xe0\xc5\xa1\x82(\xd1\xeaS\xfbSn\xa2\x87\xb6\x14^t:A\xcb\xeb\x8c\x88') 15:29:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(0x0, &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:32 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r2, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x200, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x808}, 0x80) mq_unlink(&(0x7f0000000040)='*\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0xa, [@restrict={0x9, 0x0, 0x0, 0xb, 0x4}, @ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @fwd={0x1}, @struct={0xc, 0x2, 0x0, 0x4, 0x1, 0x1, [{0xa, 0x1, 0x8}, {0x6, 0x2}]}, @restrict={0x10}, @struct={0xe, 0x5, 0x0, 0x4, 0x1, 0x9, [{0xc, 0x3, 0x8}, {0x4, 0x5, 0x1}, {0x6, 0x1, 0x1ff}, {0x7, 0x2, 0x23df8000}, {0x10, 0x2, 0x9}]}, @restrict={0x80000e}, @restrict={0x7, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x0, 0x0, 0x2e, 0x61, 0x50, 0x22305be59294c5a6, 0x0, 0x0]}}, &(0x7f0000000180)=""/87, 0xd6, 0x57}, 0x20) 15:29:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:32 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:32 executing program 0: r0 = mq_open(&(0x7f00000000c0)='-vmnet0\x00', 0x42, 0x10, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) close(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000080)=0x800) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:32 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6e160faef8adf693, 0x6edb, 0x5, 0x14, 0xf976f3a13925b92c, 0xffffffffffffffff, 0x0, [], r4, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2a5ab4e308a29269}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r5, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x9f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x9a9f95c693af636d}, @IPVS_SVC_ATTR_PE_NAME={0x0, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x40) mq_open(&(0x7f0000000000)=']/\xe2ppp1#\x00', 0x40, 0x40, &(0x7f0000000040)={0xb56, 0x10000, 0x2, 0x7, 0x3, 0x3, 0x8001, 0x1}) 15:29:32 executing program 0: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 222.047752] IPVS: Error joining to the multicast group 15:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:33 executing program 2: r0 = mq_open(&(0x7f0000000000)='eto\x86\x10D\xfb\x81hz-\x1d\xf5\xcah0\x00', 0x51376a225b4a578d, 0x770d268d23a54e12, 0x0) close(r0) prctl$PR_SVE_SET_VL(0x32, 0x140f0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:33 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x1, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:33 executing program 2: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4}) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x74d11525225dfc9a) close(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x800, 0x9, 0x6}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:33 executing program 0: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000040)=0x8) r4 = fcntl$getown(r1, 0x9) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mq_notify(r6, &(0x7f0000000000)={0x0, 0xd, 0x3, @tid=r4}) r7 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r7) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:33 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000080)='\xb1\x02\xea\x9fLZ\xc4\x96\x9c\xa10\xf78\xf7\x99G\xe8\xb2\x14\x19\xbf\x80\"f-Xc\x16*\xea') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$ax25(r2, &(0x7f0000000100)={{0x3, @netrom}, [@remote, @bcast, @default, @netrom, @rose, @rose, @default, @default]}, &(0x7f0000000180)=0x48, 0x728b054d55c11c9e) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x2000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0x80000001, 0x2}, 0xc) 15:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:33 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000000)={{0x0, 0x1}, {0x3, 0xd7}, 0x4, 0x3, 0x80}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:33 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x12a, 0x0) r1 = msgget(0x0, 0x300) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x28bd1d9d85d07442, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) sysfs$3(0x3) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/192) msgctl$IPC_RMID(r1, 0x0) socket$key(0xf, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) close(r0) mq_unlink(&(0x7f0000000040)='F\x04\x00\x00\x00') 15:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:33 executing program 2: r0 = mq_open(&(0x7f0000000180)='eth0\x00\xc3\x18\xc9\xe5\xe29[\xea@\x1dm\xf8\xa1C\xd5\x0e\x85\xd1\\Hu>\xe4\xc5\x92\xec\xac\v\x03#=\x06\xc3\xe9\xcd\xc8n\xc8\xaf\x97\xb1R\t\xfe\xc1\xa8\x19\xb0\x86m\xfai\xa3\xf9\xb0\xe8c\\\xee\"N\xb9~\x1b\xb4\x9eO\xc5W\xd20x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={r2, 0xa8, &(0x7f0000000080)=[@in={0x2, 0x4e22, @rand_addr=0xffff}, @in6={0xa, 0x4e22, 0x800, @mcast1, 0xdb1a}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e24, @rand_addr=0x2}, @in={0x2, 0x4e21, @rand_addr=0x8484}, @in6={0xa, 0x4e24, 0xa40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}]}, &(0x7f0000000340)=0x10) get_thread_area(&(0x7f0000000380)={0xb9, 0xffffffffffffffff, 0x2000, 0x0, 0x1, 0x1}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:33 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2e0d80, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000040)='attr/prev\x00') sendmmsg$inet6(r5, &(0x7f0000003a00)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x5, @empty, 0xfff}, 0x1c, &(0x7f00000006c0)=[{&(0x7f00000000c0)="e3b75f4ded49b4ddd438b341ebabcda4a5f18bd3938fd4376b14ff635d4f27ec2bb7e4eceadab09fa37a3d1a41de8c3e1aceeb9395f2aa5abe56bf018baa90d675d44f1265fcc26c1866a83e546aa8be5a8605638b562de2848511c99bed45aa5cf805f6b52298de40f8a3308deaef6179b86a61b4bab9db308668fa5b6215272a3fd6995d31", 0x86}, {&(0x7f00000002c0)="c0cdb174c63c8a1646967f0100ddd35982a2211c107956314bcbd6cb85ee74e650377fe831231bd95dc274199dd96534a036ab3aaf4ac97c80de25cc4809110b2e5576642016d1484a5903b938c8548eb5491853e3b624680fb52b031510ed79752a4ff06cb263874241d3c95247f5409b8f62", 0x73}, {&(0x7f0000000340)="68c9abedc399601371975a8d8512b295bf1fa774625ce5f5a1bdd1223dc57409f06fadccd454b2273dd1ea56339f6f19e9a0342c695df25db0cb8dd18eaa0ff377ab69ae4c10880deabe7b463a52d063e31368a413f2fbc7085adcbfa0f748b4538e0c", 0x63}, {&(0x7f00000003c0)="1583d7676803a5e5888d9f72905f179019636a2a6211e62e2b1c9ee4c1ef1dc83d280e450d6ddd68d4e2af52638b6dfed1eae58335ab4edeaf0f458e3bf2493d9f70da9633b9ff12a883ac1155db70923547940349c080", 0x57}, {&(0x7f0000000440)="70b32dfff219f216507bfb2bf06ed16781f3f9c07e2d5deb7f4be71ae460a3ac7eb84da4209af8fbb8ca18", 0x2b}, {&(0x7f0000000480)="1e155edb47ac3a5744369956383ef0fffcd8c1cefb5c919d210d86a031e18f1db8f4ca091d28598ee7f8a369018e2c80c361be06142ace1f0c8942285f3ae9897e076e7f06d72e5f95a04758a09d94d5ec88b0793e14184a83b8d1700ac900bb3dddd889949c853da9778c0391ded3f53656469b73b6915d", 0x78}, {&(0x7f0000000500)="410d1eaa4bc5ed5a441adffa252c4defeb66cb61f50d75b957567d4af141b807e4687c52c5ba6a366dd05484107398e764040ef888f8aa5884a175f069c13e034b2b74ffb8866e69cb949e7da06a82f45fa7fc55ec5753e0a4164c91932a13878da7794d6bcd30a4291d8eb4acd3ce46d6e3f6875383f892c0c9921eaf162d5f3f19988fab9d2dc3c44ecda62177cc553a6d3967f8f27546a9a71e78", 0x9c}, {&(0x7f00000005c0)="1de98eb726212318b11f906f762f76874227d7dd1b3e6782704ae743f5a298f804d2bf78f24d9695a9096018e407e76017f772788dcd40a2707e3432db44708319bc83ef8d0088500ff2bb12dd6a9278f86d006d26801fa6a684775835e6501b0fe79017f1868af576ed0fd512765348966d634be41e55b55d0711ee34ac4d6a1ed9429a6ad00ff616ed84bfda3c4ef18394b6f72761b83215a01b1c640d1e5e5762aa3f61c8ebdcbec128b567ec30c998e00acb6c486ddafc", 0xb9}, {&(0x7f0000000680)="f6932341e95c634de2de7af7c570042eddaaf6953eea9e8da779876b1465183b56f2d5e1135343c15f", 0x29}], 0x9}}, {{&(0x7f0000000780)={0xa, 0x4e21, 0x5, @remote, 0x1}, 0x1c, &(0x7f0000000bc0)=[{&(0x7f00000007c0)="516288f46c4c107c9e869c8518b0ae07dabd66a90f94f54c93ccde1f83896945c7023e53c74ceda6e975690b6671528e1744ebeca4d996f9154ef7ad81b2dc03a02b2f425af0ace29e7eb72a6f89207a09d951fb73ef8ad8491e0b4e4dafff7818192a4e8f8ade74e9afc4acd0e71ddef4851175bd97b5e749fc8b18def51f009570f6a84dd46326c43564df3f4ec94d95", 0x91}, {&(0x7f0000000880)="d6705758bf7054029c095ef420628e5eb6b2643f91bba93da1590e84ab61e9407e34971f32773177b9130ec5cc0aa6ffb5173135c71f16552d4f23e1132d5027c443f054344f1bee4f1f1e62fd7aa766f05262e3bdd8e4ba9d4bca8bbd4518623b4a57068fb8ec6a3ca0532e9d47dd08eb21fead24ae", 0x76}, {&(0x7f0000000900)="3974c885b109854959a4645c439de817abdbc28f6765e0f77a6225f1bde96cd4305d378c9de634da1bcfe539aa3ffc2a158880ed57", 0x35}, {&(0x7f0000000940)="4f76c3bcda9dc453a22aa859db9869aa53e321284826d6a32fcfda97f26809219412a38a68ae7bc57c2686ba40f0086acef261e5349708a1727f15e3c6448a670a2e4a91525da3fce6dd7f178ce26e351a150696426996bb84be4c675146af04d7f8a768b22b67e0079cd6ed8e62fc8437d20be61532027387a92a", 0x7b}, {&(0x7f00000009c0)="003204bf8d962087078a3066565c3a6ef1e3d46de793cf300589da9c8dffec6feb929452e66a22d3dbc98b6e0fe692319e8d520b95f85df4011eaa6a28e21fef58c3043534c450e0a2d229d11dc67e52a874338ed8a99ae17a94c95cb6b2e115566727d49b2acc48ccc5c1a271017905f2877001cd3a57d624c3c7063e4be0e1a793365203312ef6768e1aaf84318243c6fbba0a5980ba9135ce99337c0ae1cf05b6bbcf81a8c5ce3e875237a998fe9c779e16e1a66f688832052ec2ee88f893b8545775dcd64f40fd79f4009759ceb2e863fe0344998800df56d9ea7dab47cf3d5fe2fcb4854e6cd81fdbfec726b84cb99e", 0xf2}, {&(0x7f0000000ac0)="c573017817df7fb5ef17dcf28763abbcbaabc103e990669dafa508af98e7eb0989213866fca930fbc752e3bcc647fa311cf7ae705353273150bf63465beaec1257", 0x41}, {&(0x7f0000000b40)="e527808f7275f1e851f2929c51a29b965a2d2f1589cb606e8d5a2468abf6c79ab5e1ee9e286d7d08c0a66955f8c0f00ecab7aa70e30209d999587b08eb45ba97ebe424a0eba8e0f645ea53bfa61f1173708d52c38364421df2eb3ce1bb1e993316e2484dcb0e8a2ee7f9672f07d058c6", 0x70}], 0x7, &(0x7f0000000c40)=[@flowinfo={{0x14, 0x29, 0xb, 0x3f}}], 0x18}}, {{&(0x7f0000000c80)={0xa, 0x4e24, 0xae, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff8001}, 0x1c, &(0x7f0000001000)=[{&(0x7f0000000cc0)='t', 0x1}, {&(0x7f0000000d00)="532d38dac1bf1e364c54818181435843b17990430425fdab241008efb696ba8fc16e4eb1323aaa74efc6f53e653af5df1f46c17ac491f151b3637668a54a64f32f70b9c6317c5ce7c5354dd9294888a9c118d7db4d9173858d69f4119f8e83966e671d539154c58226057781fe6d1dd572751f23fd78b184a40e1e0457c2a87bcb92724ce7ba8833fd51ca1b374ad8975e61dc2d8efc2428c579e86645aa5c53ee9c6eec3ee52bbe2184235af40b321c476e48507f4c1d", 0xb7}, {&(0x7f0000000dc0)="1edbb535e273bc0522271f01319bc06c5ce7ff0fcb1eb7ff6275d211c9e84bec90cbfa139a436bce4033f649f80d1273", 0x30}, {&(0x7f0000000e00)="164116f06604f3cd772a3a7e972368a0b12f6d17c1a426276edd7d8cda85c285a670327d4ee84233427aaf6c1beeb5fe8c242849673560c4adebcbeaab6240984e94560660852f58a2a232a6f4f4b72cee338898739e37569be0314f2d577700ff1917dc936ebc0bca055cc61b0e3757d49057e721fbd490d2dfe05ead45f2d9c647d0500df7cd9557c8c6fb3de4f736ed85fac8f9d9cae0b82473878e9e85a20668b02a63795e5671dbc099fafbfb17ff9dbb5425a8d75eaaf3d39918cc10989569c0994a865aff96a44f2f06aba3e966812304", 0xd4}, {&(0x7f0000000f00)="edd0eeb8317b5d4df03f0043e14960468fcbf7f936754d4b85277c482677a6cccbcad1baf715a43a3cde16a41c0426bc3ce18fb3a5fe58cc2cbfbe220c355058b274973badee25752b2415718a09ade007e28c77b0a2bccd0f51b5fb6165484f723b12d276db5f4f6e2ca18b41a8c2548b8af499b1d40e7707a84b73e9f860c203bcfb778e09565a05b85d61f66b97dbe6ddb22c9c622fcc65efb76c44156d307c290152b0489d907aaf1741d1776400fa8d7e03f0679cfb899355093f9ebf29073fccb78df07b4a312ccda5418a739e5cd109d8d7fef744cf07", 0xda}], 0x5, &(0x7f00000013c0)=[@dstopts_2292={{0x180, 0x29, 0x4, {0x87, 0x2c, [], [@calipso={0x7, 0x40, {0xffff, 0xe, 0x6, 0x5, [0x401, 0x80000000, 0xffff, 0x3, 0x7, 0x1, 0x7ff]}}, @generic={0xad, 0xff, "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"}, @padn={0x1, 0x1, [0x0]}, @pad1, @jumbo={0xc2, 0x4, 0x1}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2a}}]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x4d, 0x10, 0x2, 0xfa, 0x0, [@ipv4={[], [], @multicast1}, @empty, @mcast2, @loopback, @mcast1, @loopback, @rand_addr="a093874134c919bb1aab527a1bd8f3c0", @dev={0xfe, 0x80, [], 0x2b}]}}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x21, 0x5, [], [@hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0xfbe}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xe}}]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x2c, 0x6, 0x0, 0x8, 0x0, [@rand_addr="a6b07dcf7b99a1d73b0be1c3ef340627", @remote, @loopback]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @tclass={{0x14, 0x29, 0x43, 0x80}}, @hopopts_2292={{0x108, 0x29, 0x36, {0x5c, 0x1d, [], [@pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic={0x0, 0xba, "a8a7ec699fbb34fbdbe6fb5463ec98be1d5f7732c0675a9499da1015c807e4d0fb1e464ba3f6ca7e099689ee2c1ba4488c723c2f19058583cfeb653b428e60104a6d2050eada18a8a42ab60f6aca5bfb8d9f107ece80c36a3f492d93ef3f024744d60f3d011ada6d8e31ac268081eddf95b514120c753f8c7c48ef4b1c045a508312f5264d90b47e2954d57828ceb11ff4d897ce7eb555b6ef6fa236ce9a89d55996d9c92afbef4d257c6980ee1702e7e1803ade6e055db1fceb"}, @hao={0xc9, 0x10, @rand_addr="f9ea6cb188d471320fd3acb4f31e5dae"}, @jumbo={0xc2, 0x4, 0x8001}]}}}], 0x3f8}}, {{&(0x7f0000001080)={0xa, 0x4e24, 0xc1, @loopback, 0x8}, 0x1c, &(0x7f0000001200)=[{&(0x7f00000010c0)="f9e74ba88d629c9f58f89cd269c140f7bffecb4030b3eef9e8e28509e846636f056c022a", 0x24}, {&(0x7f0000001100)="ea6eb108310f90443a301437e5a15e65f5b139b371becfdf0d7de177affaf69dfec92780e558f0e9bc1437e4b0db9bad2dbc34a0cb5421502b4a87707955194f0fec8c488e3af96b91726dae2f3ad39eee621340bd13c04093108c889e6b839adea1741e290ca0061f4f0d41291c4613fe23134af3388ef3f766fb25d247b166d83aa19ebba879809ed8d2b130bdc5b2fe3b248ab63720758db4155a667a2beb04cd73d534cfb5fcf3e32837099551719f64556d5ff0ee506a9a7df4f2bc9d8aed297ffe2e0ef6506f343607d4e74f727c6327330d786dd71c040ffc1e57ed", 0xdf}], 0x2}}, {{&(0x7f0000001240)={0xa, 0x4e20, 0x5, @ipv4={[], [], @remote}, 0x1ff}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000001280)="6770a864db8c160a893587b8c1fd10dca70d0b33b014f096828bcc130c0e17b5dd872e6f4dd2bc6f64cc7b2a2a43c11f6180ebb7c14ddb5fb8533a2176bb91db58e52dde785a8d51f94c9c05dcf8d237f010348a152af5e8e1ab7ad3b788f0e9a06e96946738c9722809c5f8903bb257d72b943502a4752a634a45b0e992928c3d5a2fa1cae2ea884e8c82999f3d6587", 0x90}, {&(0x7f00000017c0)="5f5a0a02f1b1088604740d3ee85080b1812ff14768b779f53a68b963c4535b8055987a35799a56b6bc9492a9f83b447fd5ddeee853a18a644b3ed37d90a44183711cb342fff727fcc0164548cc05858a3c0662eb065d02a7024330b3ddd9261a463bbc50ca4d12daddefbb7ff8058d8f0ba48314c0f761873b8df34a4c193ce2da73ae39cafda89235541ed13000c62677b37e23672a4ed14231e915199967dd1e97a049f33aeb68614e232b", 0xac}, {&(0x7f0000001880)="e388561a46773122157a1936b95d1c89991cd8613c135be2920074e165d56160d1147484dcfd19f03bbf0de89d27cf41cdfc8a19717ce3e7d8a5060e1d2906d1223234cbcbf510bb3a2e6dfec9773c18f5dcce86168b53a3aed3c4eac5d601a129fc6f47974a7fec01f295e77bec188a534f6f92048826ca3a35ce7845ec62bfdf1b333aee53a3a6f6bcdce3a0eb21578b92d401023247d9185743a5cfa262ebf3e9495755e0bba0a07c5fee17fafdc34a3c3b418675bc95221c90f8450e435451054b083025fe1dc8d7d1d2e4b6019bdf00aa09d8821fe74fd7a627713f3fd5da6cc89d2e37f80c9ee3a58955d8", 0xee}, {&(0x7f0000001340)="99f316a55774a3bca95f35f91138f05474f1f86e6db7", 0x16}], 0x4, &(0x7f00000019c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @dstopts={{0x48, 0x29, 0x37, {0x1d, 0x5, [], [@enc_lim={0x4, 0x1, 0x17}, @jumbo={0xc2, 0x4, 0x7}, @ra={0x5, 0x2, 0x100}, @calipso={0x7, 0x18, {0x10001, 0x4, 0xd2, 0x7f, [0x1ff, 0x40]}}, @enc_lim={0x4, 0x1, 0x5}, @enc_lim={0x4, 0x1, 0x9}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x5c, 0xa, 0x0, 0x29, 0x0, [@empty, @mcast2, @empty, @remote, @loopback]}}}], 0xc8}}, {{&(0x7f0000001ac0)={0xa, 0x4e23, 0x248, @local, 0x9793}, 0x1c, &(0x7f0000001fc0)=[{&(0x7f0000001b00)="bfa964529ee857df4e6e6fdd4550f95575bf8a51bec973b895a82c1cb20f4b4ef44b4807e941a4158a9dd7687aae447a2e82a93defb2cf8ad6f4bc996ac4a9ea808182cb7bb4da5c697aca20fb8170bdef935d790c83338dab23b81581c247f6200a9c255ff5ccb529ed555a5e8f241cfbde1d03591ca500d91313d3385237903141c2bc8091f2e2fedf0550d8258085edc558b60b66af4310a3ffe05db09f6123e2b8686edc18ee72cfb5bed309e448004ccd44ad5a273532e33f37e28c1b48bb173bc3c1b0c0602614d4f56c8d79dffdc5885ca55fc5f7e8a35bf6abf685cfcf73", 0xe2}, {&(0x7f0000001c00)}, {&(0x7f0000001c40)="6c316c8316b84aa1c30362486932bacda218ada05d28abaad4f9b4e8", 0x1c}, {&(0x7f0000001c80)="c9da8ea9d5ef3a2929ae8b9e750dd817c4dd18e6acf63b2dc7dc8c4addf46d9c37a25a7e2dbddb0bba958b96c8f3eb3339fc0589f0f2cefeb30c330bd00829e89d031ce01f5849e0dd246fd525717271b6400a65ec77861445bef2c5a45325db76327bc51a0074ac904e76ea57c600712ba341e8521da9cc5f5d8154d9997c3835f81e2156278a5782986267c1d94868", 0x90}, {&(0x7f0000001d40)="9607ebb8262b8ec648779e5a3e566b81e23eb6371c67ff5119b1750dbfbd77c7a8bba6e9a2d85ea6a442e76a03876b2bf4772737010d412a85f2d8b4f3206d715e6b6a4df72b77bd7067d15b7c1eaaafc529ba996a2ebd3b3ab9168dbdefa22a3e4ff0ab3a7307dd62eb2e6d7a88f240925c9d0e447af15ed0fd47266d7991080c54c7781ea939d90fe8c0eb8a01c3b73a4215eda96424b59c21ce9cf768cfc4106563ea1a331fc5038dc3b2a4aebfcd20e59f128986ec11609cbbcbf5591dd23af8164d2ba08689c1730dc851bf25afe7ab3d70dc89044843846ec6dd701f5e9777", 0xe2}, {&(0x7f0000001e40)}, {&(0x7f0000001e80)="7dd3996a15fbc87ba962016223fbe207bf448c68060f29b5b78b1bd074d8041a2de376b3a5d23f7f0291885c7516beec3f54fbd1e8ea7923966301fd2e3d719b7779a641c2e9abcd22074bcb069eb77ba9fe5e8d6adc9a7eff2dc95fc7334f04e60683cb97f1ff72c13790ebd2e5f0cf737bce819e8dc1aa9022d959fb8e1075a4a8952e7c2fbf58e91159d5f33bbfd4210f4656a3ac6c", 0x97}, {&(0x7f0000001f40)="e9b85600922c2191ae0786948e65fd78e140581c6fc135b44786e272a41eade6389bbc79d894e8908bbfb9649a3b47261dae8bdd36810e6dbf7e8046c66c6d7d0d4bbc5e80a0f975074c95cfe7c7a829324076da2b24fece4c258d2fd80b5bdee66a38b9154e2637f10bfe80ca9d8c55533506582c", 0x75}], 0x8}}, {{&(0x7f0000002040)={0xa, 0x4e23, 0x8001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}, 0x3}, 0x1c, &(0x7f0000002500)=[{&(0x7f0000002080)="dca56c7a189ca133088390937ad7481a663f3d97d8ae8e7cb35cf33e79186d662a932040b0182a64200b55427a97c263fbbcd526b721e26095b6c6c04fec8f4cd49679acefb61661ab394711d60cd7090fa4e9475af6c1fbe02a2619b555ecf4f768138ffbfcae52e1641609794add0ed860a9a0aceac6972a171efa46a128f306edd168c6d96bcfd9df28070fc3a48c2269486880a3ca79b4124eff1d48af5b8fd88b38d2572192ba986d3cda3a06728759c80b8b51c5adbc509e419b75c626d7f41b6fa250eab0b33a0cbeb9d62650e7134e71cc90ce5d6eb270f5d4e974cd44da03f040", 0xe5}, {&(0x7f0000002180)="1d30002323637b63e021370aaeba8501418f8a939463cd23dc6502eb5d019b3322084d4e67", 0x25}, {&(0x7f00000021c0)="95c450a9ebf525a67c4b08ff5a57476779fdb767e39b506a1330308ca98f1335e1d3f621a2d4130d6bdf50e1ab81a6ec18b347f0f62cf9e67bc3993c74f4bfcecbd728010964ccd44deb8e43e3bff7502ca508eb448934339758a4cd5a773e97c11a6f5e5b019a65ce8b627496e427778cd78e73ff731e169c111ea2c5dd922866c724615499be5c9f4c5bf688ae51", 0x8f}, {&(0x7f0000002280)="8c22c17c32dbef58bae32e99786fb478eae40dc592e167dca8b4927de673a400ceb2c4e25257dadee24c49210a548cd56dfdb0fa6c5972e9ef54459b49ca6f94f9870d8809a6f15742fbb48e4e0e098c01209ecc4b9fa62b9dbfa2a3aa42d04e9f45566b1905a23b0592e02932b5eb858f352cd3dbc75821d79a73f5d6809bf1a3371424ae3bf5a282fa0a59d7120506530a9de9f47cdd73a1ef594da214884c6f2720b80442fb43a8bd55b18bd1f6edc31dec", 0xb3}, {&(0x7f0000002340)="c0bb62ef24ded99c733751409eab98d558de7e081a2bd95d8f6a3de09ad206e78f8a961ee5c7dd682be15a1f768665ba7123cddc0b5947233361fd4594e1d3b3cc", 0x41}, {&(0x7f00000023c0)="8f552a66bee07414186afb6995e75d32035fb7600a21fae7188377120616716f391a8e70d7c708e5e0bb1874457de621fe6f8cbfd44ea17a9d8a7a7c6ff8d928ed711510425d3d33d61cca45399bf0ff17e9286c34b8fc7a2bd702bdb93f56604464eadde794c4d378bf5e0638", 0x6d}, {&(0x7f0000002440)="f9a916329b99592a971b19d555407ca007a75009a907f4328616848f0165e090709945bd93e9626fc7e3811cee659757e37e271ced08f69378050e12addd97c553d4b18336bf571ee1a5b946d285d73c2023d56837f9d9201e87d8e8490e09c996cc6e6f61c4e13d35c351142061ddd95f6293535b46d221", 0x78}, {&(0x7f00000024c0)="1a18c0173faef8fdbf3c2103fdf48a93d19ac105795eb14660d67b52f4728ec84e76669f45624e24f53ee7e27e78e53f4855242a41f1faafe406120d3f", 0x3d}], 0x8, &(0x7f0000002580)=[@hopopts={{0x40, 0x29, 0x36, {0x33, 0x4, [], [@padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr={{0x28, 0x29, 0x39, {0xb5, 0x2, 0x4, 0x4, 0x0, [@dev={0xfe, 0x80, [], 0x10}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, [], [@enc_lim={0x4, 0x1, 0x80}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x88, 0xc, 0x3, 0x4, 0x0, [@mcast1, @dev={0xfe, 0x80, [], 0x12}, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @rand_addr=0x3}, @dev={0xfe, 0x80, [], 0x18}]}}}, @dstopts_2292={{0x98, 0x29, 0x4, {0x6c, 0xf, [], [@calipso={0x7, 0x28, {0xdcb, 0x8, 0x8, 0x1, [0x8aa4, 0x7, 0x7fff, 0x4]}}, @calipso={0x7, 0x20, {0x0, 0x6, 0x6, 0xb, [0x200, 0x1, 0x400]}}, @enc_lim, @hao={0xc9, 0x10, @rand_addr="510d850bab4823b5f9cc8e14427f5b2b"}, @pad1, @ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}}}], 0x198}}, {{&(0x7f0000002740)={0xa, 0x4e24, 0x3, @mcast2, 0x10000}, 0x1c, &(0x7f0000003880)=[{&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000003780)="66ce249eca2af9acc978d3abbf18ec8c0be5ecc85b1d1312b75265be6bc0f56b35d75f7719099cf96c4440f20b9a3caea108869163e9283581c1e287ff79a27104c5028cad51b0a9b2a50c375aa1146edf87a85ccdc1838fed4959eabb6603af5548d976f84e27a4a145f213ccd42c4926b2481678253666d2014c2855fe1dbd50b414e422657f348ad72f588bbc8d9ec9c63e11b04e6fed80454cdf42cca4c20dd979eb70cfbbcc37169869f0280087bba9807f5284ee1f", 0xb8}, {&(0x7f0000003840)="8175f50400764f3fe79fadb2b831b042246ae0a7554696819035fce9e38209a61522d58d24d9f9771f", 0x29}], 0x3, &(0x7f00000038c0)=[@rthdr={{0x78, 0x29, 0x39, {0x1d, 0xc, 0x1, 0x4, 0x0, [@mcast2, @mcast2, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x5cf5fe55dad829d4, 0x0, [], [@ra={0x5, 0x2, 0xde71}, @enc_lim={0x4, 0x1, 0x7}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x6, 0x8, 0x0, 0x7f, 0x0, [@mcast2, @local, @mcast2, @remote]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7ff}}, @tclass={{0x14, 0x29, 0x43, 0x2}}], 0x120}}], 0x8, 0x20000088) ioctl$RTC_AIE_OFF(r3, 0x7002) 15:29:33 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f00000001c0)={0x2, 0x7}, 0x2) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x3, 0xe9a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000040), &(0x7f00000013c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000110000000600000060046970366772657461703000000000000073797a5f74756e00000000000000000076657468305f746f5f68737200000000767863616e3100000000000000000000aaaaaaaaaaaacb010000ffff0180c200000000ff000000ffbe090000360a0000660a00006d61726b5f6d00000000000000000000000000000000000000000000000000001800000000000000080000000000000007000000000000000202000000000000616d6f6e67000000000000000000000000000000000000000000000000000000e80800000000000000000000000000000200000001800000ff0f000078720000ff030000010000000200000081000000b0b1000006994720030000007f000000080000000080ffff200000000000000008000000ff00000001800000090000000700000028000000050000000900000009000000050000000500000004000000da05000001010000ca900000000000460900000002000000080000008785000081000000010000000100000071000000080000000600000000000000ff030000030000004c000000020000000400000000000000ad1add7e07000000ffff0000000000000800000002000000010000001f0000000101000000000000030000001f00000000020000ff7f00000600000001000080a300000003000000ffffff7fe0ffffff190000000400000003000000030000000300000001000080fc000000ff0f000008000000540a0000010000000a040000ff7f0000220f000000f8ffff050000000500000040000000030000000100000017000000000800007f00000005000000f7ffffff080000008c080000050000000500000003000000ff7f00000600000002000000060000004da9000005000000000000000d090000ff0000000100000004000000090000000700000001800000040000000b000000060000008100000000800000020000000000000e010400000000008006000000ffffff7f00800000a4bf0000fbffffff0900000001000000580e00000100008081000000a4a7000080000000080000000500000001010000ff0700000088620501000000feffffff090000001f000000030000000300000029b60000c1ffffff08000000070000000800000000000080210000000100000003000000a1de000009000000810000007f000000f9ffffffe1ffffff010000000200004572000000f84d000000a9109a3e08000000080000000400000000000000f000000007000000feffffff0000000090e0bf2a090000010000000004000000ff0000000400000002000000000800000500000006000000090000000700000080000000010000000800000005000000415500000000000048910000e504000001000000780600000300000008000000010000000400000009000000060000008100000008000000978500000180000044000000be000000b50a0000ff7f0000ff030000030000000600000081000000040000000100000000800000bd030000fffffffff8ffffff0600000003000000010001004108000001000100fffffeffff0f0000916f000008000000f56d0000040000000300000000000000010000000000000001000000080000000200000000100000060000000104000006000000173a145e09000000040000000100000000000000ff07000005000000010000003d0a000000000000ff010000ff07000001000000ff7f00000a000000fb00000003000000ac1e01010100000001000000ac1e0001ffffffff00000000ac14140f0200000005000000ac1e01010600000000feffff000001ff0300000008000000ac1414bb010000000900000000000101f8feffff03002000ac1e00010104000003000000e00000020200000006000000000004013f000000010000800100010007000000060000001f0000000300000000000000020000000300000006000000050000000700000006000000010400000001000007000000090000001f00000009000000010000000700000007000000020000005700000000000000050000000500000001000080000000020700000008000000ad000000020017000200000007f4000001040000020000000000000005000000f20b00000100000005000000066b00000700000000000000520000000700000008000000020000009c56000006000000570e000009000000010000000500000063570000800000000600000004000000000001002000000081000000f8ffffff0700000000000000aa653b3a00f8ffffffffff7f0200000001010000000000000800000007000000000001000800000000040000010000002000000006000000f8ffffff0600000000000060070000000600000005000000030000000300000002000000070000000600000006000000000000000600000009000000020000000800000010000000831800000200000097f00000080000000400000009000000010000000500000092a80000f7ffffff4c3100000100000006000000810000000000008003000000ff0f00000300000072b800007fffffff01000000000100000200000001feffff05000000ff7f00000300000000000080ff00000005000000e483ffff02000000ff01000000040000010400006b12000005000000cc210000200000005a0c00008100000040000000060000000800000001000000ff7f00003f000000ffffffffd3ce5e240200000009000000e0ffffff0000000004000000450b0000ff0000000800000fd951a89875320e0008000000a86d000800000000000000ff080000000900000000000000f8ffffff3b000000b2ac0000850000080800000000000000ff070000120000000400000020000000d5fdffff070000008100000003000000fa2d00000700000080000000a807000081ffffff0200000006000000090000000000000003000000ff00000008000000810000002000000003000000a86a00000200000001000000090000000600000000000080020000000004000009000000070000000300000006000000060000009b19e5d250890a00ffffffff040000000300000000000000010000000900000001feffffff66000008000000000100000000000000000000ffffff7f02000000060000005d000000018000000600000000000100080000000000000804000000fced00000010000009000000c200000008000000020000000000c07ef7ffffff80000000050000000600000007000000c98c0000810000000800000008000000000000000200000006000000ffffffff02000000ff030000880a0000060000000800000001000000080000000500000005000000070000000000000003000000e0000002d900000001000000e00000028100000001000000000000000200000004000000e00000020900000004000000ac14140f010000002c520000ffffffff0600000000000000ffffffff4155444954000000000000000000000000000000000000000000000000000000080000000000000002000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3100000000000000000000000008030000000000000000000000000000434c41535349465900000000000000000000000000000000000000000000000008000000000000000300000000000000110000008000000002016272696467655f736c6176655f3100006970365f7674693000000000000000006970365f767469300000000000000000626f6e64300000000000000000000000940746c65b3eff0080ff7e00aaaaaaaaaaaafeff04ff00ff16010000be020000ee02000063707500000000000000000000000000000000000000000000000000000000000800000000000000020000000100000069703600000000000000000000000000000000000000000000000000000000005000000000000000ff010000000000000000000000000001fe8000000000000000000000000000aa000000ff000000ffffffff00ffffffff00000000000000ff00000000ffffffff033f0c404e214e234e224e22000000004e464c4f4700000000000000000000000000000000000000000000000000000050000000000000000000000007000800010000005a2c785010de31991d4690842ab110c4b70e11c6b4076c999c79c85cd93fa4e480fdcbf10aab39c2d7eba63d09e3aee3ee1c148c81fd54f723276fbaa2ded6ac000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000010000000500000073797374656d5f753a6f626a6563745f723a73797374656d645f7061737377645f7661725f72756e5f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000434f4e4e5345434d41524b0000000000000000000000000000000000000000000800000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000f06b2a910000000000000000000000000000000000000000000000000000000000000000000000000000000002000000fcffffff01000000090000002900000080356e72300000000000000000000000000076657468305f746f5f62726964676500626373683000000000000000000000006272696467655f736c6176655f310000ffffffffffff00fe0300ff00aaaaaaaaaaaafeff7f00ff006e0000006e000000b60000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a310000000000000000000000004007000000000000b10c0000000000000000000000000000000000a5cdb11ccfa71db36f1f614c51ee2e4eb54457f34dd9d36201acab94849923f54d6023b3d713de2581948edfea540facad9430ce54aaba3c9ac2adeafe00bc44fb4f36af9090b190cec2b935f3a02310f8da03472602209f54acd2f7018765a9fd2558c10d7cdce2b26f97dbd5e2943e"]}, 0xf8a) 15:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:33 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000000)=0x37) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r4) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x3, 0x1ff, 0x7, 0x3, 0xfffffffc, 0x5, 0x872, 0xff], 0x8, 0x1, 0x4, 0x563, 0x9771, 0x1, {0x101, 0x9, 0x9, 0xfff, 0x7ff, 0x81, 0x8000, 0x5, 0x5b, 0x4, 0x0, 0x400, 0x67f, 0xb, "33ab35f63dc3db1b97cf701ea9dbff22afdfcd78688372d3cac694a5364904a7"}}) 15:29:33 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x10000, 0x3, 0x0, {}, 0x6, 0x4}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') fanotify_init(0x10, 0x400) 15:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:33 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x40, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:34 executing program 2: mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') timer_create(0x2, &(0x7f0000000040)={0x0, 0x36, 0x1}, &(0x7f0000000080)=0x0) timer_gettime(r0, &(0x7f00000000c0)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8) 15:29:34 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x90, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:34 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$rfkill(r5, &(0x7f0000000180), 0x8) read$fb(r3, &(0x7f0000000100)=""/17, 0x11) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r6 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:34 executing program 0: r0 = mq_open(&(0x7f0000000040)='yth\xcb\x84\xf1\xe3L\x00', 0x0, 0xef48320da258fb91, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ff1000/0xd000)=nil, 0xd000}, &(0x7f00000000c0)=0x10) close(r0) mq_unlink(&(0x7f0000000000)='\xf7\x00\x00\x00\x00\x00\x00') 15:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:34 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x42e140, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:34 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x6) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:34 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x412400, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0xff, 0x4000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') openat(r6, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x200000000000}, 0x10000, 0x81, 0x0, 0x0, 0x3b, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') openat(r8, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x200000000000}, 0x10000, 0x81, 0x0, 0x0, 0x3b, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r9, 0x4008642a, &(0x7f0000000140)={r10, 0x20}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000000c0)={r10, 0x1}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000480)={0x2, &(0x7f0000000440)=[{}, {}]}) r11 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x1200, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r11, 0xc010641d, &(0x7f0000000540)={r7, 0x0}) r12 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') openat(r12, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x200000000000}, 0x10000, 0x81, 0x0, 0x0, 0x3b, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r13, 0x4008642a, &(0x7f0000000140)={r14, 0x20}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000000c0)={r14, 0x1}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r12, 0xc010641d, &(0x7f0000000600)={r14, 0x0}) r15 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_LOCK(r15, 0x4008642a, &(0x7f0000000140)={r14, 0x5}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000000c0)={r7, 0x1}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000600)={r7, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000040)={r7, 0x1}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)={0x18}) r16 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r16, 0xc00caee0, &(0x7f0000000080)={0x4}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="240200002500000426bdc94c91db606c48f700000c00380008004300000000000402900028b38537cd6342f6e837fcf3666c9331299657b4ca9933be7a67020599bca998b2851b7afa2cf2986f4fb2cf5bc685e96398d0e47ebf75b3ae12b6210edf9f87ca706af742156f8f93bf2f00e1e2c136bfac5664809b76097718baa8f53596ec3881c8de89c346ca2d4900003596dc00060000000000000039c1041f68a320c4fe18c7c48d9b64d0bae502911070c50d48662626da43c430854ea1e16945dadfa356e7b8688c4469bbe12e867a064fc7e14f9a3a7f17674e50b67c4a57876d6298f9ed862ce5ba763bf863abc4a79fcce9701159ab948df1f0a1808b359774860a59ffeadc066452cd1cdf7991e7f77e48bb950000cefde820ca949108006f004993cd3b3708d4cc601a0051172478e623cf4fbb3e9903a28647f28f9135ab3cee3edea57979ec70188b6d0389dcf0a987640ccf705ca17fdfab9a9f60e74109dd0dec9af80b140036fb6b02083195a51213dcfb6f6afca5ada51a1aa4ffe3fc788e44b4b58573b8dc9e6307728bb4012094b57401be55082d2128313ed369d2ab4df80bcac135acf15484ff760546d4e6b1857226d26779081395b325247961bfb17865e8879c9e78a7340bc53ef470c5c44a2a30e5b5d43e2d0b069ecc826e4d8af8011633fd93df22001f42010932f917", @ANYRES32=r16, @ANYBLOB="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"], 0x224}, 0x1, 0x0, 0x0, 0x8000}, 0x20000001) mq_unlink(&(0x7f0000000000)='self^security\x00') 15:29:34 executing program 2: r0 = mq_open(&(0x7f0000000200)='=\x01\x1a\xc5\x9d\x1e5\a\x8b\x82\xc6\xb1\xe6\xeaL\x13t\xa2\xda}\xbf^\x9c\xadq\x9eC\xc5\xbc\x02\xb0\x01gn\x1d\xdd\xbdaR}\x9f/\x03\x8c\x19=!', 0x0, 0x160, 0x0) close(r0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000180)=0x10, 0x80000) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000013c0)=""/102393) mq_unlink(&(0x7f0000000140)='eth0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mq_timedsend(r3, &(0x7f0000000000)="987f98eb35a3bc", 0x7, 0x4, &(0x7f0000000040)={0x77359400}) 15:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:34 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x4}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x181280, 0x0) r4 = dup(r3) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000000)={0x81, 0x8}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:34 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000080)={0x0, &(0x7f0000000680)}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000040)={0x2, [0x5, 0x7]}) setns(r2, 0x10020000) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:35 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x180, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) pipe2$9p(&(0x7f00000000c0), 0xc1800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={0x0, @llc={0x1a, 0x110, 0x1, 0x7, 0x2, 0x5, @broadcast}, @vsock={0x28, 0x0, 0x2711, @hyper}, @in={0x2, 0x4e22, @empty}, 0xee, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000000)='ip6erspan0\x00', 0x6, 0xc, 0x5}) close(r0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x80c00, 0x0) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000340)={0x4}) mq_unlink(&(0x7f0000000140)='eth0\x00') clock_adjtime(0x6, &(0x7f0000000180)={0x27, 0xfd95, 0x20, 0x2, 0x80000000, 0x7, 0x1ff, 0x1, 0x7ff, 0x2, 0x800, 0xf45e, 0x101, 0x10001, 0x7, 0x4, 0x2, 0x10001, 0x2, 0xddb2, 0x0, 0x6, 0x7954cff4, 0x101, 0x6, 0x1000}) 15:29:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:35 executing program 2: r0 = mq_open(&(0x7f00000000c0)='/$\x00', 0x8e0, 0x2, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:35 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2080, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000180)=""/195, 0xc3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000002c0)={r2, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r2, 0x75f1}, &(0x7f0000000040)=0x8) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:35 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2a180, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x6) 15:29:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:35 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000000)={0x1, 0x0, @ioapic={0x1, 0x0, 0x8, 0x3, 0x0, [{0xf9, 0x0, 0x81, [], 0x5}, {0x80, 0x24, 0x4, [], 0xff}, {0x7d, 0x3f, 0x6, [], 0x7}, {0x8, 0x7, 0xff, [], 0x3f}, {0x6, 0xfa, 0x66, [], 0x2}, {0x71, 0x9, 0x7, [], 0x81}, {0x20, 0x81, 0x1f}, {0x4, 0x1f, 0x52, [], 0x29}, {0x4, 0x3, 0x7, [], 0x4}, {0x1, 0x3f, 0x6, [], 0x5}, {0x6, 0xe9, 0x3f, [], 0x1}, {0x6, 0x9, 0x5, [], 0x3}, {0x8e, 0x4, 0x8, [], 0x3c}, {0x7, 0x80, 0xfe, [], 0x2}, {0x9, 0x8, 0x40, [], 0xae}, {0x7, 0x3f, 0xf1, [], 0x6}, {0x8, 0xff, 0xc5, [], 0x2}, {0x9, 0x4, 0xa7, [], 0x1f}, {0x5, 0x4b, 0x1, [], 0x2}, {0x1, 0x6, 0x8}, {0x2, 0x1, 0x6, [], 0x1}, {0xb2, 0xff, 0xf0, [], 0x40}, {0xfc, 0x1, 0xf9}, {0x9, 0x3f, 0x3, [], 0x40}]}}) 15:29:35 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x20, 0x0, 0x1, {0x0, 0x12}}, 0xfffffd20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000080)=0x5, 0x4) dup2(r3, r4) close(r0) mq_unlink(&(0x7f00000000c0)='eThq\xf6') ioctl(0xffffffffffffffff, 0x7fff, &(0x7f0000000100)="a43429213533c2993500992a6b4efbe658b444d8500cc1112bdc8c313c1d3fbbce316dc800745fef1a6d97291b7affd8ee5e50473ff3102ee243c0e94dae7353dbbce01b131180759a0de663b6") 15:29:35 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000040)) 15:29:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:35 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x10, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000000)) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:35 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000000)={0x2, 0x52, 0x6}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x60) 15:29:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:35 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') lookup_dcookie(0x7, &(0x7f0000000000)=""/208, 0xd0) 15:29:35 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0xb81e2c9cc91fa088, 0x100, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) close(r0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x168000) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:35 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:35 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r0 = mq_open(&(0x7f0000000040)='m\x9cb`5pp\xfb\x03\xdb\x9eb\xb1\xba\x89\xb9\xea\xcb\b7_\xc0\xff\xa5`\x11\xb6\x1e\xab\x8a\xd2\xf5\x91rai\x83\xd4!(o\xe9\xa6(4\xa90KC\xc0)\xb0\xd1I\xb0\xcc~\xfao\xd3\xdb\xde\x84\x89\xeay\xf9\x8bp{7\xa9\x18U\x90\xc7*h5M\x10\x94X~\xdaYDeh\x93\x8e~\x05\xac\xd3u\x11\t&\xcf:\xff\xc4\x1b\xf7\xab\xcbj\xf5M\xcdAo\f\x10\x95lZ\x81)\xa2l\x04v\xd2\r\x19>\xe3N\xbbD\xca\x9eW@&\xdd\xcb[', 0x40, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x101000, 0x0) close(r0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xf}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x13}, 0x6, 0xcf7ca7b379a637bf, 0x0, 0x8, 0x1ff, 0x1}, 0x20) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400087, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000100)={0x6, 0x0, 0x9, 0x60, 0x6}, 0xc) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000080)={0x4}) pwritev(r4, &(0x7f00000003c0)=[{&(0x7f00000002c0)="be40d7a21a09b3ed5af337c47956fa34fd1427c9c38b4b6c91400d496d24843273f966c4431497b5eab9516a5c293ac299e89c728584fa29b4a4765fc4409d33c5482538fb5d05d28608a9c0d584f037ecdd42d84895d3302033e73bd9b359aee56209dcf8700e4aaa906f5fa1f40b7adce289bae73f526f4c4b24228d1f7a9274a31ae9d6f8e0b93f2a5cdfbdf1d5da80526755dc913fa75d7f0850396bedaaaed602a5fe8952b2d28464a95ed1bf937ac7e2d27b29bff324e27c96c3dfa3725cd311ccd6d6d00bfe00d9e0", 0xcc}], 0x1, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000200)={0xf000, &(0x7f00000001c0), 0x2, r2, 0x6}) 15:29:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:36 executing program 2: r0 = mq_open(&(0x7f0000000340)='eth \\k\"\x85\xa4\xb58a\x8e0\x10g\xe8\xe1<\xf1h\xc7\xe2\x98\x11(\xb0W\xc8\xb8\xfe\xde7\x83\x8c\xba\x023g\x7f\xc5\x1a\x88\v\x05\x01\x8c.W\xdcBJb\xdfs\x03d\x99\xa9\xd6X\xb5B\x11-\xb1\xcd>\xfa\xc5\x10k\x06\xd9\x94\xe2(8\xbf\x01\xd4\xf1>7D\x12f\xab\x9d+\xdb{\x04\xce\x86\x04\x9fFO1\x92\x94p\x9c\xa0\x9fk#>\xf1\xa0\x15\xe4\x05\xef\xea\xadt\xc2G\xe2\xfd\xf3\"b\xd6g,\xealP\xd2\x92Wu\x158\xe8\xbacn\xc4o<8y\xbc\'\xa5cx.\x1c\xcd\xa5\xac<\xde^[\x88\xa5\x80\xad\x1e\xc0\"!\x16 ]\xe9Ew\xc1\x82\x0f&6\x81,\xa4~lq{j^12Q\x85\x00\x11\xb4N\"\x8e\x9c\x81~;\x11\x8ck\x1d\x13\xb2\x1a\x9d\xa9\xef\x0f\xc6>\xc5w\x18)i5\x98\xcd\b\x0f\x90\x03LH\x82\x10b\xf59H\xf9\xc6\xb6\f\x8c\xda\xeeX\xe2\x81\xd0\xb6\xf5h[+\xddf\xf9\xfa\xb6\xc2\xa1\xf1\xa4\x18\xa8m\xbb\xd6{\t(\xdd\x17\xd8\x9a6\x9a\'\x94\xe4\x86\xc4n\xd3\x18\xecM.q\xccZ\xf2\xa0G%H\x96\x13,\x8a28,\xf8\xb3\xbd\x8d(\xb8L\x0f\x12a\xb0\xc3\x89\x9d\xcb\x8a\b\xfd\v9\xfb\x19\xba\x16\x94\x8a/LZ=\x85\xbc\xac\xf1\x14\xff\':\x01\x80\xb1I\xf6\xab\xbc\a\x13\x8c\xf8\xc4\xcc\xf5e\xc18tb\x86:\xddlD0\xd8\x80\xf5\x81bz\x9a\xeax\xb0m\n\xfb\xb9\xf2ajx\x9c\x88\xce03|I\xbazk\xc39\xe4\x86\x97\xc9\x98\x87\xee\x9eQ\x7f\xbet\xcdO\xab\x89*x\xde\"u$\x94\xafd=M\x99\x80<\x16\x1d\xdf\xbc\xea\xaf\xc0\xaaN\x82Og\xee-N\xd7\xd1g\xb4\xd2x\x19\xe7P|\tZ\xf2\xf8R=Z\x95\x99u\xd4\x80\xb3\xe0\xd2\x82\x7f\x8b\x05\x89e\xff\x00 \x14{962II\xdbE\xd0\xc8\xe5\xd5\xd9W!\\\xc8\x9e\xa9&\x8b\x92Gq#\xd8\x1d\xfa\xd4\x9e*\xb7\x8e\xfb\x81T\x83%\xc0\x17\'\xb9\x87(\x9c\x88\xe7\x9c\x1f\xf5yU\xd1\x11Y6\xf3Zt\xfb\xc2\x91\rR\t0\xd3\xce\xf9\xa4a\xac!V\x81;E\x8f\xf5\xea\xbb\xf6\x00\xc4Z\xf5?\xee.+', 0x42, 0x4, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:36 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000000)={0x0, 0x7fff, 0x101, 0x100000001, 0x4, 0x7, 0x7, 0x0, 0x5, 0x80000001, 0x6}) 15:29:36 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0xfffffff8}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:36 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 225.400623] team_slave_0: Invalid MTU -8 requested, hw min 68 [ 225.434163] team_slave_0: Invalid MTU -8 requested, hw min 68 15:29:36 executing program 2: ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={0x0, 0x1}) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_getsetattr(r2, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x40, 0x1, 0x3, 0x100000001, 0x8}, &(0x7f0000000300)) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x20200, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=@known='system.advise\x00', &(0x7f0000000180)=""/243, 0xf3) 15:29:36 executing program 0: r0 = mq_open(&(0x7f0000000040)='\x00\x012\xc5\xcf\xd3\xbbm0\x89\xa6=n\xe3[\x1a\xca,9mbd\xffX\x00\xaf\xf2\x18\x15A*\xdf\xf1\x83\xee\xb4f\xc3\xa9~Q\x87_\x96\t\x167\x9b\xf7n\x88\xc9\xae\xe7\x11\xbf\xc3\x13.,\x14#d\xcd', 0x800, 0x10, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x20, 0x286000) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000001c0)={0x0, 0x40, 0x1, [], &(0x7f0000000100)}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000080)={0x4}) fsetxattr$security_evm(r4, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="ece50000000000007c269d6dad1393f2c2cccab5d10788cdf4f99942587d906780090b0f5f9848df88ec1ff889162d9c72d7518c5badc11ee51dca071ce2c0848667b7739febccfbdf96699920028d6d1810b8a6f112e2c838027c5d3443310b3bbe2e8cab6ecdd6a98f9034891450d8ce49d95b7aa4c0eb185aad38ff0300000019e4343d"], 0x8, 0x2) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e36", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e36", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:36 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000180)='eth0\x00i\x84c\xf1\x1ec\'\xdb\x89\x94\xfa0;\xa0\x1a\xfb\xbf8\xf4\x92\x00\xaf\x83c\xc7\xb5Pw\xdf\xdcu\xa2\xa9\xaeF\td0\xaa}\xc6\xd1\x03dN\a\x1aLMw(!\xa6E\xbbfIa\x11e`83,\x05\xc3v\xdb\x16\xeb\xbf\x8c\xd2\xa8\xf6E\xcf\xae;V\xb6\xe9\xce(\xe8\'\xe0\x00\x98\x0f\xea\x875J\xfay\xff1\xd1$\xef\x1c\x10\x02\x91\xcff\x88\x98\xc4\x8c\xbf\x9b\xb0\xc3K\xc3\xff\'\xd2\xbb\xf60\xad\xa6\x02\xd8\v\x8c\xeaJ\v\x03Q\xe2\x8c}') 15:29:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$tipc(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r2) mq_unlink(&(0x7f00000000c0)='\xa5\xcag\xbc\xea9\xeb\xf7\xea\x86\xef\xc3\x12\xfa\xf5\xf5\xdd@\x00\x12\x8br\x00\x00jXO\x06\x00\x00\x00\x00\x00\x00\x00\x00;o\xe0\x01\x06\xa0\x1f\x9c\x17rF\x91\xd5\xb0w\x9b') 15:29:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e36", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:36 executing program 3: r0 = mq_open(&(0x7f0000000000)='e\x04\x00\x1a\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYPTR64, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000002c0)={r10, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000002c0)={r10, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000040)={r7, @in={{0x2, 0x4e21, @remote}}, 0x0, 0x8, 0xc6de, 0x200, 0x3c70}, &(0x7f0000000100)=0x98) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="0ce17ca40b01000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r12, 0x84, 0x1, &(0x7f00000002c0)={r14, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={r14, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8, 0x4, 0x9, 0x85, 0x31}, &(0x7f0000000240)=0xffffff36) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r11, 0x7fff, 0x4, 0x1, 0x9, 0x9, 0x40, 0x7, {r15, @in6={{0xa, 0x4e20, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}}, 0x3, 0xffffffe1, 0x80000000, 0xffffffff, 0x6}}, &(0x7f0000000340)=0xb0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:36 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x9, "ac88a623819df66e"}, 0xa, 0x74370d8109e5a932) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r2, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r5, 0x80045515, &(0x7f0000000000)={0x0, 0x1}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:36 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/zero\x00', 0x42402, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000002ec0)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:36 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x4}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000000)={0xbdf, 0x5, 0x77e4, 0x9c7e91a5ae7ab199, 0xfffffffa}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:36 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x2, 0x102, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FICLONE(r2, 0x40049409, r3) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:36 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000000)=0x6da, &(0x7f0000000040)=0x4) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:37 executing program 3: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0xc00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000018c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000019c0)=0xe8) recvfrom$packet(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x0, &(0x7f0000001a00)={0x11, 0x81bb92a8edcb403, r1, 0x1, 0x81, 0x6, @remote}, 0x14) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x103, 0x2, {0x1, 0x5, 0x1f, 0xd}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$tipc(0x1e, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000000)=0x2, 0x4) r6 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r6) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) 15:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:37 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept(r3, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:37 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r2, &(0x7f0000000000)="20bd4c68baa3e533118cf0ec4db13353b6e6e5f7cce6de9341507775e910ba1dc43ad03f063a321e0675bd51d4d4783b97b7b5af1492440e863176723e6d4e321b76ab4a9ad8827d54708f88d11e1501f16a09fe16e43347473f904bd2354fbba8c556850e930670737303055dfa6750e9c3dadf602a3dab129360fbbf98ef77d49e4e1357f8b0d13cd15420db166e326c87f9025dab931053deb9bf9e8717b3e83aef0260c44e29afd4783211727d7aa5f21078bc582c6fd6afa72eaa8f2d7fe12f3f140e94b7459b35a2c0d20baffb92a330e3d15652f56938471d822598a9ffb01e4d3ca0180eefffea41db99f82e427acfb0e29a8568ef", 0xf9, 0x14040050, &(0x7f0000000180)=@l2={0x1f, 0x200, {0x6, 0x52, 0x97, 0xed, 0x2, 0xf8}, 0x12a, 0x7}, 0x80) 15:29:37 executing program 3: r0 = mq_open(&(0x7f0000000040)='\x00', 0x42, 0x82, 0x0) close(r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xd08080, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f8645270", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:37 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000000)='\x8b\xde\xa9\x86\x06\xb0\x81\xf6\xca-\xdb\x1e\x9c`\xcb\x89\"5\x1a\xb3R \x9d\xc6{\xf8Xf\xc8q\x13i\b\xd6\x94h\x81\xd2H\x8f\xeb@\x18\xce\x15Y\xb8\x95HU\x01!\x04\xac*\xf4yel7d\x11\xa0f\xb0\xd9H\xc9n\xcc\xb7\xa33\x8b\xa9\xde\xca\x97\x9dJ\xfds\xff!lt\x1fEk\x17\xdc\x86\xee\xc2k\x83\x02\x8c\xc8\xb5\x88\xa0\xd1i3\xb0CX\xeaiJ1\x8f\x9c\xa6\xfcDU\xca\xbdkm%') 15:29:37 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup(r2) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setpriority(0x0, r3, 0xeed) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xcf, 0x1, 0x44, 0x1, 0x2, 0x6, 0x7, 0x27d, 0x40, 0x2e4, 0x3c, 0x6, 0x38, 0x1, 0xda56, 0x3, 0x8000}, [{0x0, 0x8, 0x3, 0x1, 0x8, 0x40, 0x3, 0xaf28}, {0x1, 0x7, 0xffffffffffffffe1, 0x7, 0x8, 0xfffffffffffffc01, 0x0, 0x2adb5b88}], "478d"}, 0xb2) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f8645270", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:37 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSTATFS(r2, &(0x7f0000000000)={0x43, 0x9, 0x1, {0x5, 0x4, 0x7, 0x100000000, 0xc8c, 0xda, 0x9, 0x0, 0x1}}, 0x43) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:37 executing program 2: r0 = mq_open(&(0x7f0000001380)=' \x05x\xa5\x17', 0x42, 0x0, 0x0) close(r0) r1 = dup3(0xffffffffffffffff, r0, 0x180000) ioctl$CAPI_INSTALLED(r1, 0x80024322) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f8645270", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:37 executing program 3: r0 = mq_open(&(0x7f0000000080)='\\nodev\'vmnet0\x00', 0x0, 0x1ee, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x7, 0xff, 0x0, 0x3f, 0x3, 0xf, 0x0, 0x245, 0x40, 0x351, 0x3f, 0xf800, 0x38, 0x1, 0xfff7, 0x0, 0xffff}, [{0x3, 0x3, 0x3f, 0x4, 0x5, 0x800, 0x2, 0x8000}, {0xb709f555dc37fab8, 0x9c4, 0x8, 0x5, 0xfff, 0xf9, 0x6, 0x8}], "0a44eb8c6a2cf84f7a54f2756bb4ccc3a60992831762207efbf00a61684e9ec778f54948327a7606d34b137504892a7eb957f5b44d11989d929b286b09be19626b37a34fd4888b1e4d487568323d2ac7326053cd95d2b8421c043996206f1bac9811617a317ac7139d6f50bd43b486b671e48a8c4e30d1025a6c87ae", [[]]}, 0x22c) close(r0) mq_unlink(&(0x7f0000000000)='e\x82\xe0o\x0et\n\x8e\xc7') 15:29:37 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x1, 0x2, @stop_pts=0x7}) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='e\x1b\xf1\xb8/\xebq\xdf\xd5En9B\xdaf,t_\x18\x96\xe0\xab\x17\xc7\x87z_\xde\x94\xaa\xef\n}y[\x96@\xfe\xd7Mn\x04 \"9\xd1b\xd1b\xc4\xae\t\\: \x15{oN\xe5\xeb\xa5%d7?\xb1(\xfd\xcdo0\xf9#l\xd2\x8e\xc6\xac\x1d\xb8d\xd3s\xc4\x00\x04\x00\x00\x19\x1av\xb6\x1aI\x86\xae\xa7\xf9\x04\xc1\n\xfa2\xb4\b\xa6@jK2\xc53\xbe\x94\xc7\xa3\x82\x15\n\xce\x84\xf8o\xfe\xa6T\xacZ\xab2\xce\"\x18:\xc1\xdf.\xa5\xaa\xc0\xfaJ4|JGC\x1c5\xd0\xf8S\xd8B\xac\xd4n\xed|\xe4\xf9\x94\xd1\x1d\xe8\xe0Q\x87Q\xd7B\xc4\xdf<\x977|1o\xb4\xd9\xc3% ?,\xb5\xad\xa5\x1eQ\x9b\x9c\xbc\x00I\xd3=\xcc\xfa\x83\xd4\xcc\x15\xd4\xd0\xaa\xdf)\xdfP\x19\xfd\x04\xb5\xc7)ww\xd7\xfeU\xcd\x96qB\x83\x15\xdd\x90\xdc(\n\x15\t\x18\x81\x00(\xc1\x17\xb8?\xd0\x86 \xeaN\xe0\xdd\xef\xee//M5\xcd\xd6\x90\xf5\x03?0\nM\xba\x12\xf3\xc2c@\xa5\x15\xec6\x8b\x1b\x1f\xa3k\x82\xa9\x04\xec7v\xa3\x1c\x18\xd1>A\x18\xc3\x8f\x13\xac\x05\xb3hp') 15:29:37 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0xb6802235e6d7f237, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f86452700000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:37 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x20, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x40184150, &(0x7f0000000000)={0x0, &(0x7f0000000180)="394f9cafd987c37473e9636df1fcd4944b332db62a946900d668eec6f6bd51e3ed9b1472726dba54ebd301c11b477afbb1692da6569948b728e5dc978ac6b63c9e5b31cb8f4b640ac11ad3e02a26130b565d240bb6897d8d2a8ecbfdce3968e6a0ff17aa77c393ae6c596aa025a0", 0x6e}) close(r0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000280)=0x10001) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000040)={0x8, 0x4, 0x8, 0xffffff7f}) mq_unlink(&(0x7f0000000140)='eth0\x00') write$9p(0xffffffffffffffff, &(0x7f0000000080)="5955f49c4e49c4965c55530d71222ee41e854533f8dbfe0f9eeca5351000905982c46394bddbf4af0435684feab8f2b49330e7338d52fd7b2a534b704a7400ed017b5b09d3aa749a5a0215c96d40067e484cc81ac97699f97b2c8eb8501f4326123b208ddcad9ac8f857f2c9b823ead54b25392e40ed47ad8c31fc901fd02eedd885b0a892597935d649f38c3c1b4152a5cb105dd0acf34051f1138dcd8e15c689b31cb681", 0xa5) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000003c0)={0x6, @win={{0x6, 0x80000001, 0xfffffffe}, 0x0, 0x7, &(0x7f0000000340)={{0xffff78f9, 0x100, 0x565e, 0x3}, &(0x7f0000000300)={{0x6, 0x8, 0x3, 0xff}, &(0x7f00000002c0)={{0x5, 0x0, 0xfffffff8, 0x4}}}}, 0x3, &(0x7f0000000380)="0cf977e14b47b21eefa72dc28d8a410e57c27bfe7389a86de9d723b8409de279ed65f85a3ac9c619e94cd46551929ed24c9e30416587", 0x2}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_WRITE(r4, &(0x7f0000000240)={0x18, 0x7fffffffffffffff, 0x4, {0x10001}}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f0000000200)={0x7fff, 0x3, 0xc4e4, 0xb1e, 0x6, 0x8d}) 15:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f86452700000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:38 executing program 3: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:38 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x75, 0xff, 0x10001}]}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) 15:29:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f86452700000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:38 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x3, @mcast2, 0x5}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e23, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6ff2}, @in={0x2, 0x4e23, @empty}], 0x58) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000000c0)={0x1000, 0x7fff, 0x81}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000100)) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:38 executing program 3: r0 = mq_open(&(0x7f0000000000)='\'\x89\x8f\xe9\xdc\f\xd2\x8c\xa03\x95i\xa0\xc0\xf7\x82s\a\xed\xef\xcfW\xaaytH\x0e\xb8\x102\x98\x9e\xc0\xe0\xda\xa2\xbe\xc1\xb4\xfe\xd0\xe5\x1b\xca\x97\xde\xc5%\x16\xa9M3N\xa5\xb5\xb1`\x17\xd1\xd9\xae!\xafl\xbd\xfeuV=i\xf0B\xfe\xf0\x89\xbf\b{>\x1c\xfa\x86\xc5\x96\xcaN\xa8NP3\x83\n\x1a\xdf\xa0\xd4\xe4\xcbR\xf3\x10)V\xcb\\\x9b\x188\x04p\xfd\x8f\xdfUf\x8aJ\x00G\x95\xac\xa3\xa7\'\x95^Z7m\r]\xe6\xd7\xd9\xd5f8\x00\aN`[\xaa\x81\x9fM\xa0(Lwb\xa8{(\x90\x93\x1d\xfd\\\xe6\xb3\x95\xcc\xe4|\xe8\xbf\x90\x88p\xc4\xa8\x88AIBO\x94?\x16G\xa7\xd9h\xe1\xe1\xeaJ\xd2\xbd@\b\xd3\x8b\x894\x7f\xa63\xd8:p~%\xe8L\xaf\xebo(\xa8\x91\x9b\x13\x1a\x80y/?\xc1O\x90\xda\xed:\x05\xf6:\fR\xc4_\xb0\xd5\xa8/e7\x04\xbd\xf4\x17\xed\xa2n\xfcq{\x8b\xb4\xaf', 0x42, 0x10d, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:38 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000080)={{0x20, 0x9}, {0x0, 0x9d}, 0x1f, 0x0, 0x1}) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000040)={0x0, 0x1ac}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa01, 0x0) 15:29:38 executing program 2: mq_open(&(0x7f0000000040)='@\x05\x00', 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f8645270000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:38 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff7000/0x2000)=nil, 0x12000, 0x1}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0xe, "0e774cc6d7a467f4d22b1cfbaee4"}, &(0x7f0000001240)=0x16) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001280)={r3, 0x8}, &(0x7f00000012c0)=0x8) r4 = mq_open(&(0x7f0000000180)='\x00F\x00\x00\x00k\xc2\x9d`\xcd8|)\xccKS\xfc\x18\x875\x86\xfc\x953\xd9td\xa0h\x00\rCFus\xb1^R\x9e\xf3E\xe8rf\x8d\xea\x8d\xa2\xa6\bd\x82\xe1\x19^x\xa6?j\xbe\x0e\xacd\x98#\x92J\xf4\xc6\x93\x8e\xd0\xf4fj\xbc\xe2$\xf8\x1c9L\xf7\\\x00\xdbUB\xcb}W\x17\x13ea\xc7A\x1f\xaf\xa7\f\x99\xc4&\xbe!\x85\xeeVO&\x91\x83\x01\xc4G|\xcae5\xcc\xbd1\x16n\x97\xa3\n\xbd\x8f\xdb\xf7\x94\xc1\x82\xf9\x82\x15\xc9\x00\"hE\t\x88\xb0c\xc3\xe3\xb2<2\x9b\a?\xc4\xd4\x17\xf8E\xc7\xa7c', 0x40, 0xc2, 0x0) close(r4) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) 15:29:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f8645270000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:39 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') io_setup(0x4, &(0x7f0000000000)=0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80000, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001480)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r5 = fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_procs(r7, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = dup(r16) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = fcntl$dupfd(r21, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) r24 = fcntl$dupfd(r23, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket$inet6_tcp(0xa, 0x1, 0x0) r26 = fcntl$dupfd(r25, 0x0, r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) r28 = socket$inet6_tcp(0xa, 0x1, 0x0) r29 = fcntl$dupfd(r28, 0x0, r28) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) r30 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r30, 0x0, r30) r31 = accept$ax25(0xffffffffffffffff, &(0x7f0000001800)={{0x3, @null}, [@bcast, @default, @bcast, @null, @remote, @bcast, @default, @rose]}, &(0x7f0000001880)=0x48) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) r33 = fcntl$dupfd(r32, 0x0, r32) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) io_submit(r1, 0xa, &(0x7f0000001a00)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x1, r0, &(0x7f0000000040)="09d355d7c3c105041584cca0b0807cbf4485d99ab251776157ee03b8863c3a6271653de62da4a48092ce2014abb9185fe3c16f38e5f8025ceb7f5a19f768dae6628dd67b4909c6fdc54af15542808838cee11102240ac4dccaf057eb5f04dfe77e081a4fbe9fc08f095f8e9646e9d4a0d8b340f64079c2207cff6a917c31e0cb7af2619e9065275ead9f5fc1d78244f4319b19d9787939f5cd470f98ed654d9d3091", 0xa2, 0x2, 0x0, 0x0, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x6, r3, &(0x7f00000001c0)="06e4bde9a5faa5748b722ca2e4a81109cc751438a9668322fa8c30167be2c6daa55b11eaa25e6b2ac2a193cc8c8285eacd5b82a341262566ad50108ee006db1422c06b7674f5911fcc125f2ab92a6de560db396bbd7da27b1c0d9681033ee313fbd4aa2a8f54265c49f9b6d8cc469f1db8481bb6b1a0dc96ddf7d629421428b964ac74c7845604663464a2d3b812a414f423e3c4b76437d5ad5ea7bdf0b80af231a586ddfad777b5511b9234866e14dd31b41809d60489144d9161d8672f03036ca385ec385e45643bfb6011d02b677a46512e1662f2bd131d", 0xd9, 0x1, 0x0, 0x4, r5}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x5, 0x97, r8, &(0x7f0000000340)="920070d3c0800ebf1efd97a5b3cc5f0e8287ae4966440ebaa28d379418ff28e9f9aee9220913bf4a975937731f400c398c93391ff08d4d9c3dca22bd7d0cd5ca0a2e783ef732a1c94d0d73985174e104da214bb1f85edd6e257fc1bb96f6914cafc2e3a9d151025017f219ff50454ed0238cdb446f3f2487f94da3f71c467fedbfcf0082e7aaa138e71f4cccc04bb9cd4443336a2781c79fd1aed2b11b718ba335b251197d4d7155fc488350e0f9cb1ba247b3f61eecf74d120d113d6c2f6e333d49888b2b9930ecdaf5892117a96f7966ad6a734d405f32b8f43a22b7172288811f26237f829a36e92b429254f48d2fbcffa382042b78741bcfde797a4b1f7f2e6e21dd199ee359038764c5e62f34b1e5cf68845d68f47177873ee186aea33828457e3ddbdc3aa29f318cbb8102e9b0509b436ff1fb9e1ad4218e202d902610efeb820d4b60e73a1b67f9788fcbb87905965388c96abcd409a8360ae18c8d3fd146d9e814959af16aac12d07ee7aba2df3004ac2d071e83c95308bb34beb7adfe5fec099a3d5fba462f62be0d3481f572b888e732990ae838285373c3586d89765f8224166d73c2d11b98210a136172909b70df753b19e200bfc6256e55df5dba02c2b311beeae0e3ac0a9d43bf2fdb6132645f808bebaa26e9a5678414f347ba7131d581250b1aed6863146ca0010d7ebac26cb39ca9ea94b4b3b1e7d6cd3e756dc504c6351bfd157293d5c031db16b238e920abb687bac54b4c0d5e4a8f579781e85deff5f6a6ea31d45030ce418d581eb8b5c2a3b110998514b2b176db12a357ea9ba6849d521998d77699f9a83313f32bc85a83556ba6a5540ba80d2f4a7a756a1309d729dad2a14dead7409b0fc680903f2c22503d7fa2412ad0a7d1a551c8520ec0ed52b6dc00c627fb40f74341377edc96e8da9d8468ede0cae3fe8c23ebf67f19d46357f5acc0a4e8a45c47abc1117a83f4dc994292d62f179c5f103574444231778b30d519bf176abd2503ea954631f23546e32e86a326e3c3acefab61b54b0a21c4d2c973b665b23ee1388aeddb595749c5ddc9c01a7e85f84336bfd0d340b925f2a532170594abb2f26f852964e3f1be832d0a27b000042f6419603ac414b9dca362af4e6d64b7cdc3f50402f4359d4e27ae9b24548b675356c2ad7f4137385dda9b3bdc1768a63fa6971147daeec61ff8b822f81151c1b878d6a235d144673edc58f30a6b3b3bdcbf1519e2f9c77cfe49a0611082d3987a78c35445be6c1c67c4ef6e0b5dc22db9572140953844095e0726d86a21f3b72251e62ec444c93d7e23f5047ee17cab835d03237674c0ead5a86cff2bb6a23175e32e8e84aa25101de5464554625517c33f3e413921724a50fa5484ddd5f3d5216b2362d69fe16f51ef8c129145b15b65b81fa73348e8e5140afcfa1de679bd1fc857970d12f2c7cb0b96f862e12491e76bd4d230b0497cd307f265f93d74e98a10ac7247dc75a2db9f66d915c4f3bf340bc54bc59a44a0a486ca4c54b5f278aa147e6636d8755ba9691517fe39c12c6860d57d6febf5d4e2476e4fef8dfe3f747d1c04d74ca124e11c0d2bb5ced2839dcf2b0f8b557dfaeff8a1a43f18c985cb3357960240e8bc73a533d13660b3a2da08d1e20dfb810fcd775e7582be0f3808ccfb782b30dfc8a6b021bfafe1baed605664d9598c9f4d92e9c99b588a8989dbced8788d8a7d9813af7a0d4d158de2cc85aaaf1ec4d748605a64e8867f32fce86890079447e1609c06d6554a04d134cd65ac5ae0b336c949ee74f5ff710f955af2db0a9eb361bc486bffa9bbc2cf1d1a677319a88895e6a3644d28cf91f9c1f0f8a0491772e2c00703dd0c2411a7310e8efa42b978ceabe8becded7d3ca8b66c24b6270110a5666477503d02ba68305ae29f6b42902fbf208732d5317cbfb9709f20a651b0a51ac6877a85548338b131e4034569bb3d5fa70f2735dbb6d301e7b63066d3a00e599e51a8f011a3cf9649c038598b38de36e421405825c2c806f89db551234434dee968b33b8ceb654edf9fde425219f7fec05fd21ad000a3736636f89aaa9ef3de2aebdcd40693c66649f1e7bb7254067ce1b3118a9021ae085b8fdaef6d8ae03e0d50c9704649acec5409a92640d8503f67c3de41763ebcf386b393719faaf0b5ed3ff3f3d67b1d93f25d15527e5e9d3764b56b2b5f5df3450149f5f8c3ce98b3cceaaaa28b25a8bd002f39da6a89bc32bb5c88bae218e7c99c31f1d1e19ae8209a75d15e322e970e6f8bcbe96fe9f6b97061716d247c7888f8b17aac7e3458fbcbb78095b7560ea625457150569a2c7822b9ec73c3c86dc3c1dd574a21de5d18fe0ee93df9ce76080cad02f5001840b3e0689efda5031c7aabc8276f32019388a0f9383f91e7ee3166ce1a253d1818162658b7a2c98b2ad9ccfba4b58ef33ed81bce8a87e9a3834043914583ef2798e3d6cc8f1ceccf19919aa087eafb5a117921148548eb43c388102d72e7eaee9aadb66cc54b2f5582b4b85082d4561fa0f7ef89828d22302b1c49ea8dedfe3ff7839fb6da4c7e6005f861cad6a2dcfcf6b0e7dfc2b940ec40bfcaacf914bc9a16f90d30d33121be2291269137cd214cea583891b1d2bfb34cb42e498cd1841864310f0f6ad1cf42c3f1004b95699cd1a53e25700a2d2ff39a92ef6ccb2234131afc5f19e04f27b117ff9ec68e89c2385b347cffc611856af97c52bc1f10c3f08a45d7cbfb667aa285e22cc3d40306a67fa42a30a6a1b70d34765d4a34690062c0b40fd3cf6abc50a05fd187746cd5e332df9da0de0c26023d5cbed0400e70cb52e5e84304653ebca46bf773f71924fe8137347fbca0c0bc666352d2fa1322da91f59b626dab0ab349bc25c57e952c1ecd841669a7523794a461549692d4ee4d1d6156c1a3538ec6a492534285388bf21d226e7b8be0e045c64fea498549f6e378d764f96953daeff59b4fa49b669e9cd8244ad6a1197acdaa779ad0b777a5728b511c16d327117ba7d268c2ba2c7c74cd51700202414dedd5b64f159d14c839090af3909b698a22399cdce5648ef0cdc6e6e609bb6b74cf6f182ed7a0f9137e6a169004b9a8296c3496ad438d01abab1024baa8292e9412b0f46df8ac44edfc5ff0059c9eca1d2f952d28d7f7b29e595d8b6b906886c0caf6c6a442d7ca07025c55988a14a1d594c6ff39151a62edcde450f3d180fd34b4c4b118f969f83164b2619fd37c61a4dc36122b79422c14b56232eed4a1fe92f9e5b08a40ebbcae4434f3dcce0c70de616e715cf94b21c82c263930e1498cf61206e72399c6746024d5f4eefd9877b0fad760ef723381a3075c9aece94155969e7705c9c18c8555394a8e900f22d16ffc8263c71da50e97466a7adb9fa4f5583d98f1bdf6b0b86b73f86c084a4e81a253e6378026b77a10bee9f0e9b649dc56cae10348d5f9212807c7d417ba3adc29966095a966a5c245fdd7a3a842d7785c762063df3a1511190fdd1f33257af9705804b03f02614816933b84600fcacdbeb8c28599f3f92cc5b955bca44bdf8f38d8c9958c33cc9a036236d8545f9c990ccf1018bb5926de527713bb1cef37fa9fb996f074edfd709eb109dc914674346fd853945c5fe3438ed56a7205bd3e5d4e3358b638feadc19fe123d294bada33721bbd2d419d07bcec1b120f7c344787499b7dfe5a1bb2ea72e15b0973aa9e5834175d2933e985565b35fdf8fc59944c09e05a9dcb4856b8a422bd60f837625966145dd7f959f2935cb5a8c03b7ff233bbfdcfeb33422e3baa889566e8932b2ec668a2d080066fae5d89964eea530924cb4b6631a8e33c98bd012b11abb9d4b5a9d40efb6560de4b34d14ff3ba7b6ae8f4034989269a669186e7614d223667c7e6460e53c5dd1629821f9e2e15fc7954f0f7549f6afe81eaf98ca03bc65fb6545fa7f0f86c2d2cdf196d79c7dd0d07c5064065be5c495bd18a639bcd64451dcc0c4fae03e82131eb6cfea10e793010926304067b6b5412819ceb61d5026e44ff2845f9fdf910c9b4c3fb36bc5da95bafc7381af7425cfff58ad16c05e0fc327b3b0d4c96f8c313e44e2442fbddef0c42356a2989a376169a0bbe67ebcc9e582646ee90e5deb60405fcd9169a2f05a841bbd485bad1457abac082eed9a2850ce945c2e4f384f9b78e607f7c8464800bdc289dc99142b48713b6ba2382372ba89fc2435130f2346992d10890bb21cd8a43b22c37d5180a6f75929e4b2a925e71c3268cf5077fd653d2057f546a9870b7091acc7d8f7a7d5727e86c1088e55fd8d01fd2fb9c74631faaf1c060b7f5013ce0ebc03c9a5f12ef72dcf011210ab586643c26a445f8715a75e16782cff3df3e8d251100ee064a69477fa882011e43fdcf4b268a9f6e6580d73bf1a80520e2fe7cd8f2da8630c5aacc17fad48a1bfa42687fd851d651693a516c9d8d88f518f7d235d2fec183f633b2955701d44152247c1b88ff86e987b9a56f75316da80bfca6599ea4c9e38b77a4e620acaa5409381b5c7902c657d90267d6d2916a0ee90c5584c3c13e0e37e32970bc89f02f02d93ff486c6fc7bc70ae348b3b220dccc78b2801de01c7849ed0eb48f6888f38327f0570f03312f0a9ecb2a3b5f87aa85912dc0f5782849ad12fe5b9be53cfec49f7d72bd9cfe96ea2bb5b07ebafadbee83a41c8603a480b1fbddab1dd10b71c9b6e5b5f9bba2fb3d5d23432be3cb9c749e7b6885b0cae05f03e15c42b5a5065aa624d33465c5cc1c74ec661dd798fe9898eec69fc5f49ef0507a63db2d6e65d7365d23c8eb47b35ca4c33a90c2b29823bf48a8e496ad1fac3ac5b4076bf1cd12e50422e3d5e7e2b4e1a0b036667b0452e4878121036adafb095690d04b34dbed0b25ec539b9dd9ac403b9f1cdd0953b0b900547770452256ce8c3842d8726741644863d159b902221b324eb2b767e03b450eaa1d106a72926116a2b09e7fbf34f3bea01102bfd27d4eeae7cb29978e9bc4e2c5ddcad477a9c55f4e1814020cb66fd7f0a4e8fc22013c727ed71f4abd09a1c81b3b4fdeb21dfde26fd400f226848e46e76db6f5d9ea43cde63bd8f3d9fc0d6812edced4ad6ab2f0c28f5676290d37c4075d8c2fa133320960b1ad4e15bd64c1f151c3df4223445c5876a5bcf7d668b8c0c23c3a57be9a423ac493236fa1b8221d60634b59a2cf81b44bb2cc671e87fc6f4d2a8f1f7a211b2d37d75ed00c9f0a1522d2dc314cfc6049333884bf02212fae0bc172d05bd3444739d66b16d969e317c6dacb638379573674a7f803961838d8a54ec1ae5da83a29c5cacd8a5e139a1a6292ddaf36d4b1895087f9b904b76096a9a4f9f12c37d18cd31d478abbdb4d5d45dae64a4a21340a93767ea1c6b6215bc7a421ae79119b32df8222eb190cf39ab1e3f734062bac2e07c84f4d9649954ee237caa6bd01469522f5ddbe9e360e64c8892f3fc6f8f85c4ec4cb7700ec6578161efddf4c35dd2b221600fcbb3bf8ba8086d6ddb3328da446edab13b53bd67e8d4f59c96ed8f5db137181ab7a7a843ec466bdeb539c455f0ccf04ec26876d1bd9035e88b7c612ac97164e410699f0811f170aee225c7e5ee2dcddb97731733f7ae89ef9a638627d20cb361d58f0e8cf73ff5f6220d5371f75a73b434d378dac030d8d280747b3e8f8263f1cc3dfc11d6e536d6ee8225d4295b798df6f63367ef049759290d785e8efcc8c4c9e8b39829a147ef4fa82c7a1d707f93495e0c7a0f8e2b3938a86c151e89dca2e5bc70a99cc0cc6787c06", 0x1000, 0x1, 0x0, 0x2, r10}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x3, r12, &(0x7f00000013c0)="7b3394874af1ba38b577e80439c923c7ef5eb1070342e8fd520ad98d5055d20e78fff21b16174a0f86af2d4dde1008dc7e499262261544eee9139ecdea29f1a8121f4c23543eb5ad6c19e667c2fe72", 0x4f, 0x6, 0x0, 0x1, r14}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x7, r17, &(0x7f0000001480), 0x0, 0xfb47, 0x0, 0x0, r19}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0xc53e02140f5d0aae, 0x8, r20, &(0x7f0000001500)="c3e19daadea95dedf5cdcf56518da273eea017ac6076dc53aff8", 0x1a, 0x5, 0x0, 0x2, r22}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x8, 0xfffa, r24, &(0x7f0000001580)="bc386e84e10cbd79e3c582b1aff95aec6377f897f3ec4cefdae969c844ec47c0bd9dd41a294a54f965f3b618d596b7c2f5454fa6cb67952e83df28d41799c9a1a45bb52ccba620539185fa38cdbfb07678b7df52d265d2e5764689d9ca7af7421e68faa0500b063c5a62b287629405864edc4feadbab2b234a01b93a46ad01e12e6e272df55aef71cad95cd28c1e2804655393c6b35378e8cd0f05b64f151edf3efd8a11fb1e3b6d4ea7e2e8813743484c4dcf3f510989", 0xb7, 0x6, 0x0, 0x0, r26}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x7, 0xfd, r27, &(0x7f0000001680)="6f13040c3fd3e46fc0500ae49dccdd0e472a9668e5d9b799a47c035c89c5d71f05e03ba0e8cba448cbe37be8758987847c25f096219079297fb4a2a1a85b60e8908b9e62f97e6c3e2a4b7df995df9fb34ea0c5934e7efbedcd7973ce81a8207c4fd917f07de88f", 0x67, 0x6, 0x0, 0x0, r29}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x1, 0x9, r30, &(0x7f0000001740)="426f64447e9f263fd233517c6d7bd87ab89a46ee4ac8b9ca12fdfa67208644d922d4e3b4ab4adfe9b71e027a55697985307ca2520280b585fd17850820aad736115a7a7b20c15d603b49a990c74fa953cd256c5dfb2b396ab6dc7e48e892f99a6e4c8a2372", 0x65, 0xe13}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x2, 0x7, r31, &(0x7f00000018c0)="1b95070648f6f9ab748bac1da1469c64e2f47f415086d7ebf3d3f0c93213f5629110dbf1aa11df3727365f126a4d839750e704fae5156e05aaf1f64f07344153edc25c3daa756fb5e6dd2fc165a41ecdba81344e3254e4418e5e381dd9e16f1e74a80194de227953d745e7b81c2139b457e2ded29836970778db81c2435aba134221d2b09b8c6a639ca81a7569dfed53e763755b50c8e4264e11725040a78a34bfe3d7db4671883d57da6a12ffec7546c57f4c4ce36ac698e11d4c36b90c0d8f000983f0a9d74fd853", 0xc9, 0x7, 0x0, 0x0, r33}]) 15:29:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f8645270000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:39 executing program 2: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/29, 0x1d) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x8aa96cc5ccdce203, 0x0) getdents64(r1, &(0x7f0000000180)=""/252, 0xfc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$input_event(r3, &(0x7f0000000000)={{0x0, 0x7530}, 0x2, 0x8000, 0x7}, 0x18) 15:29:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:39 executing program 2: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x4}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$nfc_llcp(r4, &(0x7f0000000080), &(0x7f00000001c0)=0x60, 0x80000) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:39 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x119, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000002c0)={r7, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000040)={r7, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x6}, &(0x7f0000000100)=0x8) close(r0) mq_unlink(&(0x7f0000000000)='er\x02\x00#\x19\xc6>\xa4tMl\xc8\xd4\xf4\xac\xdfX`\xce') 15:29:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:39 executing program 3: r0 = mq_open(&(0x7f00000000c0)='security&md5sum/trusted#{\xe1ppp0\x00', 0x800, 0x196, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f0000000100)={0x1, &(0x7f0000000180)="821caac6548060b4c1108abcfaca68b0a756e3cefced7e4dc6bc682e0d948dba6609a6380600000000000000d58dd79515b0ad388ac1a0132f72c2bb20a1a4aea74b8d1db55105b33951b7ceba8edb83297d08129828e78400000000000000"}) 15:29:39 executing program 2: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x212000, 0x0) close(r3) mq_unlink(&(0x7f0000000140)='eth0\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000000)={@remote, @loopback}, &(0x7f0000000040)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = accept4$inet6(r6, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) writev(r7, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="a02e3290b87447decc00db89fde24db09994dc5e40f1d2a14570db8ae8e1f9d3a8ce82d03b283abba197d664032ccf90d305936a37d04e0b4de772b2172bbecedc56d2ca7efd151bcf1585982444d795c52c82f8441325035132cb8149584ee942f2ff8c0172b92a20899a6c4c67a3fddbb49949bf8661e9591a7ea16b27b431a0fd65184b2227697b7f0e6048cf85a57272af332376c7d59c364e80acd0d28263708f676316a2f285dffa0843d1368be65a5d3c41665f9ae362753e63c3", 0xbe}, {&(0x7f00000013c0)="c49479b422f62b2270d31c05a4b50db4fd846b1d3a292e48a0f54d0dd5330619737e5d65c7bc1b2e250c27df13a5c240035567c8572bebaf4dd595384a431103901fc1f704f2bcab9cb6cb53bd28631d91a322e25c6e3b1fc4ddf67e82769578ae48bea9c98a7b3aef4976e569c173dbb650b307d4454f51c9e5c3c4543af1ef73fb8dc9e54692a62a1f0c4d60ee4a7d8ff8eb8c1dd02e5f2082b389475fba23415ae3d8f209dd0af14c662639a94b8bb25d020304999433599065d033", 0xbd}, {&(0x7f0000001480)="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", 0x1000}], 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000001340)={0x2, 0x5, 0x4, 0x1ff, 0x0, 0xffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r9, 0x5456, &(0x7f00000000c0)={0x8, 0x81, 0x3, 0x1, 0x16, 0x3, 0x5, 0x7, 0x8, 0x0, 0x5, 0x7e}) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000100)={0xd20c, 'syz1\x00'}) 15:29:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(0x0, 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:39 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000000)={{0x1, 0x2, 0x80, 0x3, 0x5, 0x40}, 0x2}) [ 228.806964] audit: type=1400 audit(1575818979.674:49): avc: denied { create } for pid=9997 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 15:29:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(0x0, 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:39 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000000)={0x8, 0x3f, 0x2}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(0x0, 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x7, 0x1) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:40 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000000)=""/93) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:40 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) fcntl$dupfd(r1, 0x0, r2) 15:29:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:40 executing program 3: mq_open(&(0x7f0000000080)='eth0N\xb0\xf9\xfa\x06\x88\x84\xbdT[\xc0\xf7\x00eh\x96\xe2\x1cA\x14\x87\xb9\x10\x00\x00\xfb\x88\x1e\x92\x11&!\f?\xb7=\x12\xd0\x82\xc7\xad\xe5)6\xea\xed?\xc7W~\xc5.\x16\xc9\xa5E\x02\xa5\x93\x95o\xcf\xeb\xa4\xd0\xfd\xa5', 0x2, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:40 executing program 3: r0 = mq_open(&(0x7f00000000c0)='eth0\x00', 0x80, 0x8, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 15:29:40 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r5, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffef8, &(0x7f0000000000)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r6}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='eth0\x00', r6}, 0x30) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0xfffd, 0x3ff, 0x7fff, 0x5, 0x9, r7}) 15:29:40 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x2, 0x0) connect$x25(r1, &(0x7f0000000780)={0x9, @null=' \x00'}, 0x12) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:40 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xd0de, 0x10400) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4}, 0x8) 15:29:40 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x400000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x81, 0x1007, 0x2, 0xb, 0x3, 0x2, 0xb975b7c3c270c5b4}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)="43eae32e91680bf416ee59a079eac0430350fe2b41371831dbe8005c39fc83e2b2fbd56329de5dc3f997e7aae853c40c7034c62540681984beef38d29d1cdcc92a2cc63cfd043d1522f826ee1ff742325e88b36d1c7131a12936a5790a8a6f5af62873f684c1f4812cebf23e", 0x6c, r1}, 0x68) 15:29:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:40 executing program 0: r0 = mq_open(&(0x7f0000000000)='vmnet0\x00', 0x40, 0x100, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:40 executing program 0: r0 = mq_open(&(0x7f0000000080)='y\x00', 0x0, 0x118, 0x0) close(r0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x7) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:40 executing program 0: r0 = mq_open(&(0x7f0000000180)='\x00F\xbf\xe4YR{\x00\x00\x00\x0fo\x1f<\x00\x00\x00\x00\xf9\xf2(V~\xb8\xfc\x9d\xce\x90dI\x10\x93(x,\x05\xfeO2(\xd7\xdb\xcd\\|\x02\xea\xf1\xc7$\x85\x0e0a\xfd\xa0\xe2Ra\xe5X+\x9a\x89$\x99\xa9\xc9', 0x42, 0x10, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x1e) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000040)={0x2e, &(0x7f0000000000)="95e43456b30b178632f2146c9e01f51cf750c39711b1a3ccaa69db969182cbfef7089d5f186e0ebe4c47c45e4d33"}) 15:29:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:40 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x40, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:41 executing program 0: r0 = mq_open(&(0x7f00000000c0)='eth0\x00', 0x800, 0x142, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x800000, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000080)={0x60, 0xa, 0x9, 0x5, 0x1a, 0x1f, &(0x7f0000000040)="4bb7c952949bb08efacf2f3227dced26a21b6c23fc0d07a1de4a"}) socket(0x10, 0x800, 0x30) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r3, 0x400454cd, 0x336) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f00000000c0)={0x6, 0x0, 0x300f, 0xffffffc1, 0x1, 0x5}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = msgget(0x0, 0x300) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000580)={0x1000000, 0x6, 0x3, {0x8, @vbi={0x71, 0x6, 0x3, 0x30395056, [0x8, 0x7], [0xff, 0x1]}}}) msgctl$MSG_STAT(r3, 0xb, &(0x7f00000004c0)=""/192) r6 = socket$isdn(0x22, 0x3, 0x26) sendmsg$sock(r6, &(0x7f00000003c0)={&(0x7f0000000180)=@in={0x2, 0x4e21, @empty}, 0x80, &(0x7f0000000100)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000200)="3a16053783816c655bd3d5ddd0fcb9b1c31a7d0ce91ce5f762453489f6fdb87c4ae5205a791aca6151d3c4895cc298950b493113298c98f288e794a0f54b9f5ac1c185d72b3b3cd4f9b31df5942390f9dc66bdac1045eac51ed79e42c1e128f05a061a800976dd723d6729a15eb06aefd73af56bf335e2f85cefce7f16dfe351f4b7aa888bd0375e4a528275e7750ebb45194b341b4a7514faed017e25c9c8b66c9ff4316b25dcf72e8d2248b19b56067f781bb5ce", 0xb5}, {&(0x7f00000002c0)="1b32055560a670b6566d7c2f85d6dec33c492c276c2172e71cf231705f9a35c352515fcdc8cb82976459d69042f882a057909933fc19c4619af410fe513aa5bf328d0284dbc9a24599c1c1e5e3354b48b7b2b50a03d03f6641c15fbd8ae11854c1fc2ce86f29d0d696a58d795b35a2e3a201e2cadd022f601e65a25db87ebb3501d156740ef2db2c9b2579206c88924ef1df6fef9c62817a96", 0x99}], 0x3, &(0x7f0000000380)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x30}, 0x10040000) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000000)=""/146) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x100, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r10, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000000}, 0x3da, &(0x7f0000000740)={&(0x7f0000001080)=ANY=[@ANYRESDEC=0x0, @ANYRES16=r8, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000804}, 0x1) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, r8, 0x935c422a77304654, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffd596}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10040042}, 0xd800) r11 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r11, 0x80207011, &(0x7f0000000440)) 15:29:41 executing program 3: pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = mq_open(&(0x7f0000001380)='\xd2\xc28et', 0x42, 0xa0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r5, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) clock_adjtime(0x0, &(0x7f0000000180)={0x401, 0x7ff, 0x4, 0x83b7, 0x100000001, 0xd6, 0x200, 0x5, 0x66, 0x3, 0x5, 0xfffffffffffffff7, 0x1, 0x2, 0x7, 0x1f, 0xb4, 0x1, 0x3, 0x7f, 0xfffffffffffff66b, 0x8, 0x1ff, 0x4, 0x87cf, 0x8000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x101}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e23, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x8, 0x578, 0x1, 0x4, 0x6}, 0x98) 15:29:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:41 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x5, 0x3}) close(0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x1, 0x4) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x2, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)=0x8) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 0: r0 = mq_open(&(0x7f0000001380)='2\b\x17\xf4\x00', 0x40, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000040)={@empty, @local}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_POLL(r2, &(0x7f0000000000)={0x18, 0x7ffffffffffffffa, 0x2, {0xf81}}, 0x18) 15:29:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:41 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x4c, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e22, @multicast1}}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8300, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req3={0x0, 0xfff, 0x7fff, 0x3, 0x7, 0x7, 0x4}, 0x1c) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r5) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(r8, 0xab01, 0x3) getgroups(0x7, &(0x7f0000000040)=[r2, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, r5, r6, 0xee00]) ioctl$TUNSETGROUP(r1, 0x400454ce, r9) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:41 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$dupfd(r4, 0x203, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x40200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_ENUMINPUT(r6, 0xc050561a, &(0x7f0000000180)={0x5, "2676d6a33bd0f1fc5213ac7d6dc8cd342e9fec3f01cf6ce8161a2c7d9e83b4da", 0x3, 0x4, 0x3, 0x400, 0x8000010, 0x2}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0xca, 0x4c, 0x1, 0xff, 0x0, 0x5975, 0x42310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x4801, 0x100, 0xfe15, 0x0, 0xfd1, 0x4, 0x4}, r2, 0x1, r6, 0x8) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000300)='e\t\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$unix(r2, 0x0, &(0x7f0000000000), 0x135653a06993b8c3) 15:29:41 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x10, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x30a, 0xfe, 0x8, 0x0, 0x5, @dev={[], 0x17}}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8801, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) 15:29:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:41 executing program 2: close(0xffffffffffffffff) sysfs$1(0x1, &(0x7f0000000000)='+\x00') mq_unlink(&(0x7f0000000140)='eth0\x00') r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x16d, 0x200) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000080)={0x6, 0x6}) 15:29:41 executing program 0: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r6) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fsetxattr$system_posix_acl(r4, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x1}, [{0x2, 0x2, r5}], {}, [{0x8, 0x0, r6}, {0x8, 0x1, r7}, {0x8, 0x3}, {0x8, 0x5, r8}, {0x8, 0x0, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}], {}, {0x20, 0x2}}, 0x64, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000000)={0x6d, 0x7ff, 0x2}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:41 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0x9f0000, 0x2, 0xe, [], &(0x7f0000000040)={0x990a67, 0x0, [], @p_u16=&(0x7f0000000000)=0x7}}) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x81, 0x9}) mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x9b3450d48f1a3bfc) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:42 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:42 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) clock_nanosleep(0x1, 0x1, &(0x7f0000000000)={0x77359400}, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:42 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) close(r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xbbc940725e2bea57, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0x4, 0x8, "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", 0x8, 0x2, 0x4, 0x4, 0x20, 0x7, 0x3b, 0x1}, r6}}, 0x128) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000080)={0x2, 0x81, 0xc, 0xa, 0x8001}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x500, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', r9}, 0x10) ioctl$SOUND_MIXER_WRITE_VOLUME(r7, 0xc0044d08, &(0x7f0000000280)=0x1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0xa8, 0x0, 0x200, 0x70bd2c, 0x25dfdc01, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8000}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0xfffffffffffffe6f, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x0, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2b1cc3e94e025eb8}, 0x200408c1) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:42 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:42 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x140, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000002c0)=""/110) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f00000000c0)={0x0, {0x768, 0x2}}) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000040)={0x6, "701db7c53ff9b6b3f6028870f2d6c631e197128de8684e59f624a7f65a73c952", 0x3, 0x1000, 0x8000, 0x7fffffff, 0x8, 0x2, 0x5, 0x2}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r7, 0x7baf6054, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @loopback}, @ib={0x1b, 0x8, 0x4, {"5fb1522d4944ca6159f188bfc1594afe"}, 0x9, 0x1a8, 0x2}}}, 0x118) mq_unlink(&(0x7f0000000000)='{}\x00') 15:29:42 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1b1e5cb24c929926, 0x80010, r1, 0xde4ad000) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 231.552381] audit: type=1400 audit(1575818982.414:50): avc: denied { map } for pid=10207 comm="syz-executor.2" path="/dev/kvm" dev="devtmpfs" ino=1114 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kvm_device_t:s0 tclass=chr_file permissive=1 15:29:42 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0xa8, r2, 0x2, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbaeb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x21}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xa8}}, 0x40068a4) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:42 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x82, 0xab, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r3, 0x7fff, 0x9, 0x7}, &(0x7f00000000c0)=0x10) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:29:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:29:43 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x2, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:43 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) r9 = getgid() lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r10) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [{0x2, 0xd, r4}, {0x2, 0x1, r5}, {0x2, 0x6, r6}, {0x2, 0x7, r7}, {0x2, 0x2, r8}], {0x4, 0x3}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}], {0x10, 0x2}}, 0x5c, 0x2) r11 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r11, 0x80247009, &(0x7f0000000040)) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r12 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_getroute={0x58, 0x1a, 0x2, 0x70bd2b, 0x25dfdbfb, {0xa, 0x14, 0xa4, 0x2, 0x0, 0x4, 0xfe, 0x0, 0x400}, [@RTA_EXPIRES={0x8, 0x17, 0x9c2}, @RTA_PRIORITY={0x8, 0x6, 0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_PREF={0x8, 0x14, 0x5}, @RTA_PRIORITY={0x8, 0x6, 0x1}, @RTA_EXPIRES={0x8, 0x17, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$bt_hci_HCI_FILTER(r12, 0x0, 0x2, &(0x7f0000000000)={0x0, 0x7, 0x8, 0x6}, 0x10) 15:29:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x54}, [@ldst={0x5, 0x0, 0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r2, 0x4b34, 0x1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80001, 0x0) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r4, 0x82307202, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r4, 0xffffffffffffffb0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x207, 0x1}, 0x0, 0x0, &(0x7f0000000380)={0x6d94, 0x0, 0xed9, 0x69}, &(0x7f0000000400)=0x9cc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x1f}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xf8, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r5}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r3, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=""/211, 0xd3, r5}}, 0x10) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:29:43 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x7, 0x9, 0x0, 0x1, 0x2, 0x0, 0x8, 0x5, 0xb55, 0x1, 0x401, 0x1, 0x3ff, 0x0, 0x10, 0x1}}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r6, 0x4, 0x2, 0xf1ab, 0x4}) 15:29:43 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000007c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x422}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)={0x120, r3, 0x4, 0x70bd28, 0xfffffffd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x480, 0xe0, 0x0, 0x2f0, 0x1d0, 0xe0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x5, &(0x7f0000000000), {[{{@ip={@local, @local, 0xff, 0xff, 'hsr0\x00', 'bridge_slave_1\x00', {0x7f}, {}, 0x1a, 0x0, 0x4b}, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x12, @ipv4=@remote, @ipv4=@empty, @port=0x4e21, @icmp_id=0x67}}}, {{@ip={@multicast1, @multicast2, 0x0, 0xff, 'veth0_to_hsr\x00', 'veth0_to_hsr\x00', {0x365393b94f78a65c}, {0xff}, 0x89, 0x1, 0x2}, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0xa, @loopback, @multicast1, @port=0x4e20, @port=0x4e23}}}}, {{@ip={@local, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'gre0\x00', {0xcdd5b0f6739b9599}, {}, 0x0, 0x3, 0x21}, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x2}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x7, 0x3}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x2e, @rand_addr=0x1, @local, @port=0x4e20, @port=0x4e20}}}}, {{@ip={@rand_addr=0x7fff, @local, 0x0, 0x0, 'veth0_to_team\x00', 'bond0\x00', {}, {0x1fe}, 0x33, 0x0, 0x20}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="791ace9a1203", 0xfff, 0x4, [0x3, 0x7, 0x1, 0x20, 0x2b, 0xc, 0x23, 0x1c, 0x7, 0xe, 0x39, 0x28, 0x27, 0x3f, 0x1d, 0x10], 0x1, 0x20, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x110, r0, 0x310e6000) 15:29:43 executing program 3: r0 = mq_open(&(0x7f0000001380)='&^(\x00', 0x2, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='\x15\xd6\x93\xd2\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80000) 15:29:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:43 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000300)='\x00\x02\x00\x00\x00U\xad\xed\x80\x97\x03\x8d\xf7.\xde\x89\xbae\x1e\x8dq\x99g\xca\xdd\x0f\xfc#N5\xab\x0f\xd6\x85\xd1U\bD\xf7\xd7\x97\x0e,\xf0\xe3\x94\xf4\x92\x06\xca\x8a\xcc\xbak\x83\x04\xe1U\x1b\xdf\xd73$\xd3W\xb5\x13\xb0o\xf1\xbf\x11\x02\x84\x1dY\xd6\xad\x13x\x88\n\x11l\x01\xd5k\x12Z\tf\x8c\"X\xda\xf1\xcd\x91c-\xfe\xd9\x9a?\x9e\xfd\xd8\xf5O\xa2\x93\xb21\xb56\x01\x85.\xb4i\x9a\x98\x13U\xcb\xa5\xc2\x0e\x1d%\xc2\xa4\x10\xa3#\x01e\x17\xc5\xc9\xce\xef\xce\x18r\xe8\xfb\xe7f\x9a\xd5\xf2\xf7\xf4\x06A\xd6\xc6\x16\xe7\x06S\x9b\xa9\xaaE\x8b\xd5\xb4\x05\x19\x8f\xd4\x86\x91\x90\xd2\xb0,\xff\xbbI\x8c\xbe\xf4*\xa0\x10WX\xcbQ\x9a\xc9&\xa6G\x986#:=\xd9\x04\x80\x1f\xbc\x90Y\xec\rp\x15\xff\x8e\xda\xbd\xb6k\xb4\xde\b\x9d\x8a\x84\xc2{\xa5\x893\xf5\r\x86\x9d\xc7\x8aU\xb8\xf9\xdd\x92\x88URb\xf1\xac^?U\xfa\xa3D\xf8\xac\xe6\x0e\x87\x90fs\xa8\x7fo\xf5z\xd4\x93\xe9\xe0\xbeG\xbf\x9d\a\xdb3V\x80\xdd\xe67\xd0de\xd2\xc2\xe1\x8bKm2\'#\xce\xfd9\x05w\xeb0\xa7\x1e\x8aj)\xb780\x1f^\t.?\x9a\xf5\xba\x87\xe4\xd1R\x90b\xc2\xe3\x04\x03\xc7\xd8\tWC\xe8\xd4\xedv\xeb0\xae#c\xe2H\x18p\xf3\xf3~t\xab.B\xe4\xa5\x7f3TG\x80\xe7\x99\xc8\x00'/380) 15:29:43 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x10, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x30a, 0xfe, 0x8, 0x0, 0x5, @dev={[], 0x17}}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8801, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) 15:29:43 executing program 2: r0 = mq_open(&(0x7f0000001380)='\xb0\x91\x9d\xe7\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfe9dd4d3752fc438}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x4048000) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000940)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000900)={0xa, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) 15:29:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:43 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x100, 0x0) connect$nfc_llcp(r1, &(0x7f0000000180)={0x27, 0x0, 0x0, 0xd3752349149fdc5c, 0x7, 0x5, "cd7ca0804941ff1aa9606199f20588525c15fa6e57d8655bb75a8f7cf0ab1914afed7885eca5712ce15d2df9edf84c093af287ee2fe3eb1c6878094d8fdb8d", 0x1a}, 0x60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000040)=0x1ff) creat(&(0x7f0000000080)='./file0\x00', 0x2) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200a83, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r4, 0x89e4) 15:29:43 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x105001, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r7, 0xe0950000, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}, @ib={0x1b, 0xe92b, 0x0, {"c62105440ef19d405af80a0b64a90154"}, 0x0, 0x3, 0x24}}}, 0x118) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x7, 0x1, 0x66800831db6d540d}, 0x4) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:43 executing program 2: r0 = mq_open(&(0x7f0000001380)='-\x00', 0x1, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10000, 0x0) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000100)={0x0, 0x4, 0x0, &(0x7f00000000c0)=0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)=0x0) r5 = getpid() rt_tgsigqueueinfo(r4, r5, 0x41, &(0x7f00000001c0)={0x24, 0x9, 0xb6f}) 15:29:43 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x43, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:43 executing program 2: r0 = mq_open(&(0x7f0000000000)='ppp0bdev\x00', 0x800, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:43 executing program 0: r0 = mq_open(&(0x7f0000000040)='\x00\belinul|\xaa\x89\xcaC\xbe\"\x18A\xb3[\x8d$\x95\x9d\x06\xb0\x86sZm\\\x00', 0x80, 0x1, 0x0) close(r0) mq_open(&(0x7f00000000c0)='\x00\belinul|\xaa\x89\xcaC\xbe\"\x18A\xb3[\x8d$\x95\x9d\x06\xb0\x86sZm\\\x00', 0x801, 0x10, &(0x7f0000000080)={0x1f, 0x101, 0x1000, 0x2, 0x9, 0x4, 0x49232, 0xfffffffffffffffd}) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0x84, @local, 0x4e20, 0x1, 'lblcr\x00', 0x8, 0x3ff, 0x14}, 0x2c) 15:29:43 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ax25_int(r2, 0x101, 0x5, &(0x7f0000000000)=0x2046, 0x4) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x4, 0x53, [], 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000080)=""/83}, &(0x7f0000000100)=0x78) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0xe3376a936bfbdd13, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x50420000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x94, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x430}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xd2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x94}, 0x1, 0x0, 0x0, 0x40}, 0x4) close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:44 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffffff01, 0x200000) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:44 executing program 0: mq_open(&(0x7f0000000040)='\x00', 0x42, 0x72, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r0) mq_unlink(&(0x7f0000000000)='\x00') 15:29:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:44 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSTATFS(r2, &(0x7f0000000180)={0x43, 0x9, 0x1, {0x0, 0x9, 0x5f000000000, 0x4, 0xfc4, 0x9, 0x9, 0x7, 0x5}}, 0x43) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000300)={0x1, 'irlan0\x00', {}, 0x3}) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="c2d8c1730dbfce7ae5ca4723e654b1182574f094ebca948316bb55e9b4d07cfc5225ef0f00000f9fcb7f2e138ee864a45a4b3a0ed1914121a9b061b8004f4bab1b61933cf0d4436b40abed2812c0008ed99800b05014532858a8230e30489e8e30b11ef86dea8765ce4e387f6f56e7d5e80755ac7db370657a2de0785d6955bee68b9cbf2404331c3632e1a68dfa3383f6a1fafccf1392c222abf9e5b9b884204dd27a16805f6f4f9ada41044e65556e99794501e177373978a800"], 0x14}}, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:44 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000000c0)) connect$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x1, @loopback, 0xb6}}, 0x24) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000040)="42ce6273562ed8980e632baca12cd2319a9c7f41154be3e03f6c3e2ef2f31aa59a6ae7ba3ba4833290d4", 0x2a) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:44 executing program 2: r0 = mq_open(&(0x7f0000000080)='.GPLsystemcgroup\x00', 0x402, 0x7, 0x0) close(r0) mq_unlink(&(0x7f0000000000)='.GPLsystemcgroup\x00') r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x80, 0x0) inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x14000680) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='securityfs\x00', 0x2, &(0x7f0000000140)='user.(\x00') 15:29:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:44 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:44 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x114, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) 15:29:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:44 executing program 2: r0 = mq_open(&(0x7f0000000000)='\xd2\x04\xff\x00\x00', 0x42, 0x10c, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:44 executing program 2: unshare(0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:44 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x9, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) 15:29:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:45 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xcc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', 0x4000}) fsync(0xffffffffffffffff) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:45 executing program 3: r0 = mq_open(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x1bV8\xf0\xc8\xee\x9d\x0e\x10\xb3*\xfe\xca\xdd\xf6\x85\x14{5\x9d\xa3x\xc6\xf6\x87\xefl\x87\x0e\xfa\x83\x8d\xea@F\xc7V\a\xd8\nE(WY\xa7\xf5(l\xf4\xa9j\x0eB\xe4\xe9~\xec#\x17V\x13E\xd3Em\xa12\x14\x97\xe0\x95\x1bk\x9a\xc6=\xbc\xbb\x9a\x03.\x95\xe2\xb3\xb4H0\x11\x19\x83)$\xf4\xa0\x8d\xb19\xbc3\xb5\xed\xd5\xee\xeeg\xce\x15\xebU\x87G\xe8\xab\x13\x1b\x8d\xf7/\x00\x00\x00\x00\x00\x00\xd6\x9fGyNR\x04*\xa8\b\xda0\x10\x15y\x00J\x9f\xb8w5\xf8\xe0\x01.S\xa9^hf>\xf3@m\xa2)\xea\x0e)\xdc%\xca0\xa4\xda\xc0\xf0w\xc3\xca\x18\t\xe1\f\x06\xe4\x95\x8a\xbd\x14\x98Q\xf7OlL\x82\x82\x9dv\xaff:\x05', 0x2, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = dup3(r0, r0, 0x80000) write$binfmt_aout(r3, &(0x7f0000000640)={{0xcc, 0x0, 0x0, 0xd71c, 0x87, 0x22, 0xd0, 0x7}, "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", [[]]}, 0x1120) r4 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0xff, 0x0, 0x1, 0x0, 0x0, 0x9, 0x342ca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x200000000000}, 0x10000, 0x81, 0x101, 0x0, 0x3b, 0x10001, 0x400}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000140)={r5, 0x20}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000000c0)={r5, 0x1}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000600)={r5, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000180)={r5, 0x2}) 15:29:45 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x80000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000300)={r4, 0x10}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000200)={0x9a0000, 0x9, 0x2, [], &(0x7f00000000c0)={0x990902, 0x5, [], @value64=0x2}}) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r13) setresuid(0xee01, r13, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r11, 0x84, 0x1, &(0x7f00000002c0)={r14, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000000000)={r14, 0x5c56}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=r15, @ANYBLOB="60000000f836dab523f3d1270128e4eab7a2977d58084cae73fd60c50a1434f2940ab2e9e8403343da4ec2559b5ecaadc3097256be743da7779eb7cd230e5375d02b0ac71ed6cd7eb4b7a6f86621ec17398c4925fce7cefb8dd0451dd61fc70000000000c1bb7d"], &(0x7f0000000100)=0x68) 15:29:45 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='batadv0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x10400, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f00000000c0)) close(r0) mq_unlink(&(0x7f0000000100)='eth0\x00') ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f0000000080)={0x3, 0x40}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$llc(r7, &(0x7f0000000040)={0x1a, 0x0, 0x22, 0x6, 0x5, 0x80, @dev={[], 0x15}}, 0x10) 15:29:45 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000000)) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:45 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101320, 0x0) r2 = shmget$private(0x0, 0x1000, 0x380, &(0x7f0000ffd000/0x1000)=nil) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2400, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x3f, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r4, 0x1, 0x2, 0x5, 0x9, 0xfffff001}, 0x14) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x1, 0x401, 0x1}}) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f0000000040)='%{\x00') close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:45 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)="d09ca517248d328f227c631e0fece2aba94dae0c3658528c98e8becff9472e8acf1b545ef31ce2b68e1a224712c87f05e63029", 0x33, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r3, r4}, &(0x7f0000000600)=""/233, 0xe9, &(0x7f0000000240)={&(0x7f0000000140)={'rmd128\x00'}}) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r2, r4}, &(0x7f0000000200)=""/182, 0xb6, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:45 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) 15:29:45 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r3) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000280)={0xa0, 0x0, 0x1, {{0x2, 0x2, 0x0, 0x8, 0x0, 0x0, {0x2, 0x8fd, 0xffffffffffffffff, 0x8, 0x4, 0x4a8d, 0x200, 0xffffffff, 0x1, 0x914f, 0x1, r2, r3, 0x7f, 0x6}}, {0x0, 0x10}}}, 0xa0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fsetxattr(r4, &(0x7f0000000000)=@random={'osx.', 'cpuset[:\x00'}, &(0x7f0000000040)='lo\x00', 0x3, 0x1) 15:29:45 executing program 2: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:45 executing program 1 (fault-call:11 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:45 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000000)={0x23dca8980242450, 0x5, 0x5, {0xd5, 0xf801}, {0xb1, 0x1ff}, @ramp={0x9, 0xb6, {0x0, 0xfff, 0x25, 0xff00}}}) 15:29:45 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x6, 0x9, 0x4, 0x400, {0x0, 0x7530}, {0x5, 0xd5464d4fe8d3a4e8, 0x8, 0x4, 0x4, 0x4, "d2bd0b05"}, 0xdd, 0xa, @offset=0x9, 0x4}) 15:29:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000040)) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 15:29:45 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1ff, 0x200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x3, 0x80, 0xfa, 0x7, 0x0, 0x3, 0x100, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, @perf_config_ext={0x5c, 0x800}, 0x0, 0x1, 0x27, 0x2, 0x1, 0x3, 0xfffb}, r1, 0xa, r3, 0x4) [ 234.989156] FAULT_INJECTION: forcing a failure. [ 234.989156] name failslab, interval 1, probability 0, space 0, times 0 [ 235.049055] CPU: 1 PID: 10443 Comm: syz-executor.1 Not tainted 4.14.158-syzkaller #0 [ 235.057024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.066407] Call Trace: [ 235.069026] dump_stack+0x142/0x197 [ 235.072693] should_fail.cold+0x10f/0x159 [ 235.076886] should_failslab+0xdb/0x130 [ 235.080932] kmem_cache_alloc+0x2d7/0x780 15:29:46 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x64001, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r2, 0x17, 0x1}, 0x10) [ 235.080953] ? check_preemption_disabled+0x3c/0x250 [ 235.080971] ? retint_kernel+0x2d/0x2d [ 235.080992] getname_flags+0xcb/0x580 [ 235.081009] getname+0x1a/0x20 [ 235.081022] SyS_mq_unlink+0x9f/0x4f0 [ 235.081031] ? SyS_mq_open+0xf0/0xf0 [ 235.081047] do_syscall_64+0x1e8/0x640 [ 235.081058] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 235.081077] entry_SYSCALL_64_after_hwframe+0x42/0xb7 15:29:46 executing program 1 (fault-call:11 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 235.081088] RIP: 0033:0x45a6f9 [ 235.081095] RSP: 002b:00007fd159dfec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f1 [ 235.081107] RAX: ffffffffffffffda RBX: 00007fd159dfec90 RCX: 000000000045a6f9 [ 235.081114] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 235.081120] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 235.081127] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd159dff6d4 [ 235.081135] R13: 00000000004c7b85 R14: 00000000004deb08 R15: 0000000000000006 [ 235.335100] FAULT_INJECTION: forcing a failure. [ 235.335100] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 235.346960] CPU: 0 PID: 10468 Comm: syz-executor.1 Not tainted 4.14.158-syzkaller #0 [ 235.354853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.354860] Call Trace: [ 235.354883] dump_stack+0x142/0x197 [ 235.354905] should_fail.cold+0x10f/0x159 [ 235.354922] __alloc_pages_nodemask+0x1d6/0x7a0 [ 235.354932] ? fs_reclaim_acquire+0x20/0x20 [ 235.354945] ? __alloc_pages_slowpath+0x2930/0x2930 [ 235.354969] cache_grow_begin+0x80/0x400 [ 235.354982] kmem_cache_alloc+0x6a6/0x780 [ 235.354991] ? wait_for_completion+0x420/0x420 [ 235.355004] ? __sb_end_write+0xc1/0x100 [ 235.355017] getname_flags+0xcb/0x580 [ 235.355025] ? SyS_write+0x15e/0x230 [ 235.355037] getname+0x1a/0x20 [ 235.416250] SyS_mq_unlink+0x9f/0x4f0 [ 235.420037] ? SyS_mq_open+0xf0/0xf0 [ 235.423741] do_syscall_64+0x1e8/0x640 [ 235.427611] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 235.432443] entry_SYSCALL_64_after_hwframe+0x42/0xb7 15:29:46 executing program 0: r0 = mq_open(&(0x7f0000001380)='%\x00', 0x1, 0xbfcad678231ba503, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x3, 0x10001}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e24, 0xbf0, @empty, 0x7}}, [0x7, 0x7, 0x200, 0x100000001, 0x2400000000000, 0x7219, 0x60e, 0x80000001, 0x2, 0x40, 0x8, 0x0, 0x0, 0x7, 0x72]}, &(0x7f0000000080)=0x100) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:46 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000000)={{0x5, 0x7, 0x2, 0x7, 0x0, 0x1f}, 0x4, 0x9, 0x9}) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 235.437618] RIP: 0033:0x45a6f9 [ 235.440791] RSP: 002b:00007fd159dfec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f1 [ 235.448487] RAX: ffffffffffffffda RBX: 00007fd159dfec90 RCX: 000000000045a6f9 [ 235.455741] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 235.462995] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 235.470271] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd159dff6d4 [ 235.477525] R13: 00000000004c7b85 R14: 00000000004deb08 R15: 0000000000000006 15:29:46 executing program 2: r0 = mq_open(&(0x7f0000000000)='\x00]\x1f\x88\xe8', 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000000040)="c7e614cfd07735d03de156a5e4a40fa19515887cc6c4a61bef529c3eaa901b6288c3b8181dbccefe7b6a6027e830232a6dc35e218395fb0f570b2050c1bf9e45fd05b14ad5a4ceb4db41d7479082dc0bae1170e84697054c1d63ad60a370b1ca5c0f0a73569cc40c3194cf5ea50bd71a24c0fcff51f74accdcacf72e2c496d1ff2fe94f9575d9d2d5022e1c3f58fc984179827f18a30602406f55a336e445449ac5c68bcdc9a6f53e752652d1eca39f9c8762bda085c090d6954e64b6dc983411565e3d2cee7fc7312a248e2806b55cbf1c9f07e19526941e1f46c434048f4df32573eaec8f6da28358e33", 0xeb, 0xa71d, &(0x7f00000001c0)={r3, r4+10000000}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:46 executing program 1 (fault-call:11 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:46 executing program 2: r0 = mq_open(&(0x7f00000004c0)='eth0\x1b\xcaH\xaa\xe4\xb4P\xbdY\xd2X\xa59\xaf\xec\'OX\x9b\xe5vh\xc4\x8f\xdeU\xb2\x04t\xddg\x86\xec\xb6\xee\x89\x85\xae2\xe6K\xe0\xf4\x1b\xf7\xae\x9f:4\\\xe0\xa1\x1b\xb1\xffm\x9f\x12\x83\xbf\x9cQ(\xe5T\x8cj\"\x19\x04*\x84\xb7;>\xcfdR,\x826WRHZ\xf0\xc6\xbfs\x9fW\xb5\xd3\x16\x88OYT\xa3d6a\xb8\xb0\x95\xa0\xb5\x0fa\xddw\xeebOk\xfd\xe6\xc6\x98\xb9\xc6\x8aAm\x93\xcb(\xfc\x86t\xe2\x9c\x97\'Ms\x17\n4\x9e \xc0S\xef\xc4E\x8f\x16\xb2\xcf\x8a\x8bB\x93\xb5\\k\x89go\x91\xfa\x05\fS4\xbd\xa9\x90\x98\xd1w\x9f\t$-\xc2\xf0?\xca\x87>\xeb\x14i\x0e\xad\x98\xc5\xd9\x94W\x10\x1a\xd3\xf2j\xd9\xe0\x8e\xf8\xd1\xd4\xa6\x11w\f\x8a\x885\xa5\xa7\xe0\xe06\xf95R\x99\x99b\x85\xb6\r\xb2\xd1\xcb1\xd2x \xc7\xea \x9b\x91\xd2\x11\xf7\x9c\x12', 0x2, 0x1977b970c098421a, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x100, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$KDSKBMODE(r5, 0x4b45, &(0x7f00000003c0)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000005c0)=ANY=[@ANYBLOB="05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bde35f41d31bf64ccd1cdb91a251"]) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0xae9d2de4fad681f5}, 0xc, &(0x7f0000000740)={&(0x7f0000001080)=ANY=[@ANYBLOB="fc9125f5fbe10065112ac8c5f17535dbad8d32771baf4f9b4e0d00000000cfb8ab09dc7c7bf6a9e2bba4781959b189af81c4a2a2d4f9f2a84f3d113aaf8f6e00b398db60cabe3aad096bbb39af3d422004a97176af9adab8b89a224e61ff8a201ba2e250067b512400000000000000", @ANYRES16=r6, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r6, 0x208, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x48}}, 0x4000002) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000000)) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 235.798155] FAULT_INJECTION: forcing a failure. [ 235.798155] name failslab, interval 1, probability 0, space 0, times 0 [ 235.815068] CPU: 1 PID: 10486 Comm: syz-executor.1 Not tainted 4.14.158-syzkaller #0 [ 235.823024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.832406] Call Trace: [ 235.835031] dump_stack+0x142/0x197 [ 235.838702] should_fail.cold+0x10f/0x159 [ 235.842892] should_failslab+0xdb/0x130 [ 235.846906] kmem_cache_alloc+0x2d7/0x780 [ 235.851087] ? __d_lookup+0x3a2/0x670 [ 235.854915] ? mark_held_locks+0xb1/0x100 [ 235.859100] ? d_lookup+0xe5/0x240 [ 235.862667] __d_alloc+0x2d/0x9f0 [ 235.866147] d_alloc+0x4d/0x270 [ 235.869452] __lookup_hash+0x58/0x180 [ 235.874665] ? lookup_dcache+0x110/0x110 [ 235.878759] lookup_one_len+0x27b/0x3a0 [ 235.882765] ? __lookup_hash+0x180/0x180 [ 235.886863] SyS_mq_unlink+0x234/0x4f0 [ 235.890797] ? SyS_mq_open+0xf0/0xf0 [ 235.894545] do_syscall_64+0x1e8/0x640 [ 235.898461] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 235.903350] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 235.908559] RIP: 0033:0x45a6f9 [ 235.911764] RSP: 002b:00007fd159dfec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f1 [ 235.919510] RAX: ffffffffffffffda RBX: 00007fd159dfec90 RCX: 000000000045a6f9 [ 235.926813] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 235.934124] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 235.941418] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd159dff6d4 [ 235.948718] R13: 00000000004c7b85 R14: 00000000004deb08 R15: 0000000000000006 15:29:46 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$alg(r2, 0x0, 0x0, 0x0) 15:29:46 executing program 1 (fault-call:11 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:47 executing program 2: r0 = mq_open(&(0x7f0000000240)='e\xc2h0\x00', 0x1883, 0x9a, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="e200000010619a019103ddfe6b334e94cb4367f8539dcdcd5e1c136a26d4bd68deabcab1a8983dffc72859927db4158ad5b8148afb9ad0fa78e93fb2b450e6cc7b290b324bd6ec6508cc642dcaf7ea5b2953adb32363d4b281cd5652ec4f24df94a80296ac234175fdbd3f621de7d87602a618e50f8575b6912a1cb62c6c9d48d64709b995ff749c3ee4416688c503d7e59fcba0d6df923c074e4a45926a76c4dfa98aa45f8efd416d8d03a03c28b73c59ef48c343abec55add25875275d0952d157667b031e810c8be7186ca72312277ae38fab7b1348ec8077aac91dba8f8284b42a1878df"], &(0x7f0000000180)=0xea) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x6, 0x10}, &(0x7f0000000200)=0xc) 15:29:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000080)={0xffffffffffffffff, 0x2}) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:47 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x20, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x200000, 0x8e) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x124ee, 0x0, &(0x7f0000ffc000/0x3000)=nil}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:47 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000040), 0x4) mq_unlink(&(0x7f0000000140)='eth0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000080)={0x1, 0x3, 0x9, 'queue1\x00', 0x8}) 15:29:47 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400204) setns(r3, 0x1000000) 15:29:47 executing program 2: r0 = mq_open(&(0x7f0000001380)='e\x01\x00\x00\x00', 0x40, 0x1d6, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x4, 0x2) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000200)=r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_pts(0xffffffffffffffff, 0x200000) fcntl$setstatus(r10, 0x4, 0x6800) ioctl$NS_GET_OWNER_UID(r9, 0xb704, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7, 0x2010, r5, 0x9) accept$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = dup3(r12, 0xffffffffffffffff, 0x80000) setsockopt$TIPC_DEST_DROPPABLE(r13, 0x10f, 0x81, &(0x7f0000000240)=0x10000, 0x4) 15:29:47 executing program 2: socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="08000000420700000000000000dbcf0c88facab9afd973ea8e529a320539d8672695a7af2290b25ccb4d3dc0bf5b4b2ff84e5bf524ab84971f87b089cc08b68a7db5a897807c6b7fbc41884239985b1fc620e5c2de1662beac2c80f777f2182d343be5cff830735d682cb58d726e18656fa3"], 0x1}, 0x1, 0x0, 0x0, 0x94}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x4) fallocate(r6, 0x0, 0x0, 0x2000402) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000002c0)={0x4, r6, 0x5, 0x8, 0x800}) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {}, {}]}) r8 = geteuid() setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0)={0x0, r8, 0xee01}, 0xc) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 15:29:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x100000) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x9001}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x2004}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 15:29:48 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x2, 0xffff, 0x86, &(0x7f0000000180)="a2ada944cd12e622d8948939fda691add6148d9be0b1566b0118b134c6bfe88a48628ae5901bde97f07b18f37cbff2c8bc1c0f6eb674fcce5d16638076e7adc6ab0df5bcd95dee6678f3fa521740a650290629d1b8364e2120725c7131ca3e19eb476ac6691e0d928c8a219b8c1821344deca21bdf0d063407793cf4e5254b72bdb76761c346"}) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000700, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x3, 0x0) [ 237.386956] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 237.401729] minix_free_inode: bit 1 already cleared 15:29:48 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f0000001340)=0xfffffc46, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000140)={0x1000, 0x933, &(0x7f0000000000)="a264ac3fd1f1f7b2e78455a656c699f3e6deaf076122d5e0dc268a017f62a8824816f7596ff7e01f", &(0x7f0000000080)="bf4ed2708fa7364f80ebd2d60cada5c4c05741f840b5582682a960aeb30c992fbcf2472868bdbdd3ed9a7b64875c5050ca0a0497ff74997ab379affa349616906e8d7987daca341df0667a2917136679b67dbf17d79a2643b4bba2ac566b85526066a5aa4286f03ea26caecd7b21cb484be8876f5d356fe6b791d9af098465caf4986af8baad004724dea83c8a8c807889d11b5cd3db2ab3c7e37d834981fd35b0b32ea902e2a1543aa1321cf0e789bf8111faf1ddb53592e08b2237ab71ccfc", 0x28, 0xc0}) perf_event_open(&(0x7f0000000180)={0x1, 0xffffffffffffff08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000000, 0x0, @perf_bp={0x0, 0x8}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000002c0)=[@window={0x3, 0x2, 0x1}, @mss={0x2, 0x9}, @mss={0x2, 0xfffff245}, @window={0x3, 0x1, 0x4}, @mss={0x2, 0x16}, @window={0x3, 0x1000, 0x2}], 0x6) socket(0x840000000002, 0x3, 0x6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x6c00) sendmmsg(r2, &(0x7f0000001300), 0x266, 0xf7c7ac320226deca) pipe(0x0) 15:29:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)=0x1) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x0, 0x3f, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x80003, 0x0) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f61050081000003000000000000000008000c0004000300", 0x24}], 0x1}, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000540), 0x0) ioctl$KDDISABIO(r1, 0x4b37) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRES16=r3, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00', @ANYRESDEC=0x0]) read$FUSE(r3, 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x400000000001, 0x0, 0x0, 0x7, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4, 0x0, 0x0, r4}}}, 0xfffffffffffffe23) dup(r3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) lstat(0x0, &(0x7f00000002c0)) getpgrp(0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x3, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x6800], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}, 0x804c051) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100)=0x7ffffffffffffffe, 0x4) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000700)='cifs.idmap\x00\xc2\xea\xf0\x10\x9a\x1d\xc8\f\xbf\xaccZ\xa9\b\xfe\xa2\xdaw\xb9\x9as\x1e]\xf52X\x82T\xc7\x91H^\xcd8!7\x1dw]\x8a\x89\xe8\'\xf8&/\xc9M\xda\xd1\x9c\xb1G\xd8Eo\xb9\nm\x16\xc9\x9e \xd4\x9cL\b\x8de\xbd\x02%\x8ff\xed\n\x8d\x0fH\xd6\x02\xd7s\xf1\x06\xe7\xc3@\xaf\x1c\x9f\xc2\xb2\xeaQ}\xa8\x002<.\xee(u\x16J\x91\xd9\x84\x15^q\xa5\x01U\xa3\xd6k#\xc3h[\xee+@\x17\x9e\xa5^Bs@\xeaa\xb76\xdd-\x1d\xa40\xf4\x0f2', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) setregid(0xffffffffffffffff, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r6) pread64(0xffffffffffffffff, &(0x7f0000000980)=""/177, 0xb1, 0x0) 15:29:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r2 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(0x0, &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, 0x0, r3}, &(0x7f0000000440)=""/243, 0xf3, 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, 0x0, r4}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) r5 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b661", 0x18, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, r5}, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200)={0x0, r5, r2}, &(0x7f0000000740)=""/234, 0xea, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) socket$unix(0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 15:29:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000160000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x1) pipe2(&(0x7f00000000c0), 0xb349e3cd17a201f8) openat$vcs(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vcs\x00', 0x10000, 0x0) accept4(r0, &(0x7f0000001a00)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000001a80)=0x80, 0x80800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockname$packet(r2, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) close(r3) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') openat(r6, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x200000000000}, 0x10000, 0x81, 0x0, 0x0, 0x3b, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r7, 0x4008642a, &(0x7f0000000140)={r8, 0x20}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000000c0)={r8, 0x1}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000600)={r8, 0x0}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000080)={r8, 0x2}) 15:29:49 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x101, 0x3, 0xff, 0x400, 0x2, 0x6}) 15:29:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x20, 0x20d, 0x8, 0x9, r3}, 0x10) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r3 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r3) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:49 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x9200, 0x300) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000100)={r4, 0x1}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbc64527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01ed17005ad38bc36e6c0000"], 0x0, 0xe}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0x4, 0x74a6779a3b6e336}, {0x0, 0xd76, 0x800}], 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) close(r4) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x5, 0x2, 0x8001, 0x2, 0xf, 0xff, 0x6, 0x71, 0xfffffffc, 0x9, 0x2, 0x7}) 15:29:49 executing program 4: mq_open(&(0x7f0000000000)='/proc/self/attr/current\x00', 0xdceb4dd30f1c120f, 0xc1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) close(r1) mq_unlink(&(0x7f00000002c0)='/proc/s\x06\x00\x00\x00attj/cuv\x00\x00\x00\xbe\'\xb9\xa13uR\x1fP\x8c\x99\xc3T]\x8e\xf3\xff+\nU\x91Z\t\xf4\x96\xa1zoo\xea6\xe9\xb9-\xce \xa3\x97\x05\xbc\xe4\xb7\xf4K\x89JMSo\xd5\x1dz\x92\xb5\xb3\x0eHB\xc8\xee\f\xb9\x0eW&f\xf1\xe0Y\xcc`M\xc3Qm\b\xb5p\x8au\x0f\x9f\xad\x96%\x06\xed\x12\xcb\x06\xd5u\x1b\x7f\x1c^\xd9\xca#\xfa\x16l|\xdc5?\xe7\a\xc1\xceh\xb0*yW\xcc\xf9\x7f\x1c\x99\xcb/\xd3\xff\x1b\xb2\x1e`Z\x94\xab\x1f!\x00\xe8)|\nv\xb9?\x10\xedQ#\n2\x85\xb3^\x0f\xf0\a\xed\f\xe7_\xdc%\xf2`\xd3\x93\x83N\xe6b\xc4\xf8\x86\x14\xdb\xcc\xb8S\x80\xe4\x84O\x8b\x1c\xccQ\xd7k\xeb7\xbe*}.\xac') 15:29:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x40000) sendmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f00000002c0), 0x10, &(0x7f0000000340)={&(0x7f0000000300)=@can={{0x2, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "2199239c9dc09738"}, 0x10}, 0x1, 0x0, 0x0, 0x40c0}, 0x4000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x1000, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x800, 0x3, 0xd5, 0x0, 0x6, 0xc5e, 0x9, 0x0, 0x0, 0x2, 0x0, 0xffff, 0x0, 0x0, 0xffffffffffffffff], 0x0, 0x218490}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$CAPI_INSTALLED(r5, 0x80024322) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f0000000280)={0x0, {0x1f, 0x1ff}}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x1f, 0x0, 0x0, 0x2, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x20, 0x0, 0xf8, 0x8, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r6 = dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$EVIOCSABS20(r6, 0x401845e0, &(0x7f0000000400)={0x80000000, 0x5af1, 0x0, 0xff, 0x7, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:29:49 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 238.862832] QAT: Invalid ioctl [ 238.895552] Unknown ioctl -2146391550 [ 238.913179] Unknown ioctl -2146391550 15:29:49 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x4, 0x9, 0x0, 0x3, 0x4, "684e0ed5f8dbdc887cf74822ac26c46d86f333", 0x101, 0x1f4}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:49 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) semget$private(0x0, 0x0, 0x157) r1 = semget$private(0x0, 0x1, 0xa3d0945744db8bf1) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000440)=""/140) r2 = semget$private(0x0, 0x1, 0xa3d0945744db8bf1) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f0000000440)=""/140) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000940)=""/172) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r4 = creat(&(0x7f0000000340)='./file1\x00', 0x23) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8983, &(0x7f0000000480)={0x6, 'bcsf0\x00', {}, 0x107f}) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000140)='./file0/file0\x00', &(0x7f00000002c0)='pstore\x00', 0x80014, &(0x7f0000000300)='self\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000600b7070000010000004970000000eafffefffffffffffffed2722886bb68000000c5aa34c5d5098044e99a4a6513a71e058069f572ae078d11c22ddbf2a4321671b0d7227c0586245ce17bc15868215ee747eec61537ca373b96f2502fa0ac203b38223bb5042555e5f071501b6b4e4c0215cef711ab9a38a332b17fc3cb04ca0452656bfd29aabf7afd989e648663dc7497d79bd46b78de92a7a8cb8464a2ea049ab25c2973501893c5ce86fbfea79c60c3b6f85bbe6a9a921afa1472340ac901aee6aab08a70945ddf363e6d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r5, 0xfffffe0c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, 0xffffffffffffffff, 0x0, 0x320f) write$binfmt_misc(r6, &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a31feea83be2ce7c9c331ed7dcf1612932fc25f74fd0bdb5cdba03c42c3ad290cc9fb3ace5100a43e7fb927a61e0cc2388d683cd268ada5a4ae47857a992188e4949949491fab63571222ae595c8db49bf7a1fca1601d47b83815dbd5b72c1044b6f08944df57d87fa0fb2e5e2e79ce1406fd71cecd47fe791213f4c105d4"], 0x87) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:29:49 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80302, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x6}) r3 = fcntl$dupfd(r0, 0x605, r2) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000240)={0x0, @reserved}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000100)='vcan0\x00'}) close(r0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000340)={0x5, "a42b83b453013f788ff779d41be0174ff03a1fd4bbfabe1a8dac04b1b1c73c03", 0x3, 0x0, 0x7fffffff, 0xff3, 0x4, 0x2, 0x0, 0x6}) socket$can_bcm(0x1d, 0x2, 0x2) mq_unlink(&(0x7f0000000140)='eth0\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r1, r4) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000)=""/158, &(0x7f00000000c0)=0x9e) [ 239.109280] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:29:50 executing program 5: r0 = mq_open(&(0x7f0000000100)='eth0\x00\x8b=\\\xc3\x83^\x05', 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_free(r2) r3 = fcntl$dupfd(r1, 0x0, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000001c0)={0x401, 0x5, 0x4, 0x80000, {}, {0x3, 0x1, 0x1b, 0x7f, 0x2, 0x1f, "e4fd42a5"}, 0x5, 0x0, @fd=r6, 0x4}) tee(r1, r7, 0x0, 0xb) r8 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f00000000c0)=""/53) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r10 = fcntl$dupfd(r3, 0x406, r9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r10, &(0x7f0000000000)={0x20002020}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x5, 0x3, 0x100000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) [ 239.326346] audit: type=1400 audit(1575818990.194:51): avc: denied { ioctl } for pid=10611 comm="syz-executor.2" path="socket:[43317]" dev="sockfs" ino=43317 ioctlcmd=0x8983 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:29:50 executing program 4: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x136376bc8a0ef714, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 239.385865] syz-executor.2 (10612) used greatest stack depth: 23264 bytes left 15:29:50 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) semget$private(0x0, 0x0, 0x157) r1 = semget$private(0x0, 0x1, 0xa3d0945744db8bf1) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000440)=""/140) r2 = semget$private(0x0, 0x1, 0xa3d0945744db8bf1) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f0000000440)=""/140) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000940)=""/172) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r4 = creat(&(0x7f0000000340)='./file1\x00', 0x23) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8983, &(0x7f0000000480)={0x6, 'bcsf0\x00', {}, 0x107f}) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000140)='./file0/file0\x00', &(0x7f00000002c0)='pstore\x00', 0x80014, &(0x7f0000000300)='self\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000600b7070000010000004970000000eafffefffffffffffffed2722886bb68000000c5aa34c5d5098044e99a4a6513a71e058069f572ae078d11c22ddbf2a4321671b0d7227c0586245ce17bc15868215ee747eec61537ca373b96f2502fa0ac203b38223bb5042555e5f071501b6b4e4c0215cef711ab9a38a332b17fc3cb04ca0452656bfd29aabf7afd989e648663dc7497d79bd46b78de92a7a8cb8464a2ea049ab25c2973501893c5ce86fbfea79c60c3b6f85bbe6a9a921afa1472340ac901aee6aab08a70945ddf363e6d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r5, 0xfffffe0c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, 0xffffffffffffffff, 0x0, 0x320f) write$binfmt_misc(r6, &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a31feea83be2ce7c9c331ed7dcf1612932fc25f74fd0bdb5cdba03c42c3ad290cc9fb3ace5100a43e7fb927a61e0cc2388d683cd268ada5a4ae47857a992188e4949949491fab63571222ae595c8db49bf7a1fca1601d47b83815dbd5b72c1044b6f08944df57d87fa0fb2e5e2e79ce1406fd71cecd47fe791213f4c105d4"], 0x87) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:29:50 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$sock_void(r1, 0x1, 0x65, 0x0, 0x0) mq_unlink(&(0x7f0000000040)='vboxnet1md5sumcpusetself\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2102, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0x6}) [ 239.440538] audit: type=1400 audit(1575818990.194:52): avc: denied { setopt } for pid=10611 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:29:50 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='\xdd\xdc*A\x03') [ 239.701383] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:29:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000405ea3796bc3a844b9dbea96b8f828bfe9e3f042ea380adbdb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @rand_addr=0xffff}, 0x40}}, 0x0, 0x81, 0x0, "a0f23d4a7fad5fafb8115eff83c7faa76ad6714b2a8844dd70d1e8f048c70b2d7cb32752c898e85a00d40eafcd831d153c3f4f7ac18cf41a946539ad8730ffed08377491b193db0a4b473f3ed2ca81e6"}, 0xd8) 15:29:50 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = dup(0xffffffffffffffff) ioctl$TCXONC(r1, 0x540a, 0x1000) 15:29:50 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x105000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r5, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000300)={r5, 0x1000, "39c1e339cb0e1967ca920b4f41ac38e2330d919469ab93c36b0dda51902793ce62c6250eb923d1296df222da3dce1a7076ebc14b66531edbbc12e6b5a747e17fe9b26fa1f6efab8e1f76bfc9072849c06c4d62092888ad43b51f7293ecd317163a422103e37b884f5304856eebaa7f8fafc2348f35785382948f71b15a6bf8968b44a408ec07c3e8b28a154033d920f44da17b41afa33fef204ccbe175e7e7497adc91b9795bd9a412ef9950f54b47ab54f53bb06f014174521f3b4e5a229f6f771a6cf147896bd4441501a0a4f12a5d9de726effb63e406224bd25aaab9f7052fb276b43c1afb46c73758d86f083197ea48ee244cbef70d37097b0f0d522dd252e685b236b1695e2b2c31cd5019bd9a07f3eb1f31967786d9203f2d453486b6fd64f2f955c38bf7768c581f4b533e4928156bdce046a2acf1e60d690ecd872c92aa0ee454ca7d4dfc7c09ab288a4390a62163852a6e6da378a901930fd0a14fe6844ae6f80d62dea21a07c387c521d2824e8ec2bdab3e74c279ae1da49b9f4b806c06c36073be538f88d66687e1728ebc602bad68fe71bfc1a9b27a6f283ba76f4f3b2f74a32c65f1c511608d7786d92e907c225d29ad1784ea5ede4b624227b6ad5d96652f585a6225141bb2b25d4e0cb91a38ea090877f6f3979b8e3ea2e5625358f81b5b9d464b73a540e40cf0df30eaaa1d0eaad955a8ba35375592c9bf2b305c7e11bce890a1b82827b1554f6b59df0f1ee21b241cb107a719f7e2cc11c808305b88c6768067111253324adc2a03592583ffc20c61fe4a3aa6512549fa09e4612a86a941b153d3ad3d2c8d5a3a985cee58b9663dcb983b6cbcd294cd7c518a5b2f9343d6373684f8434048b3d45d7719b3928bd0cdeb7d6b97ea1b938398a75c47e58fd5ac66e453ececbe0b163741b76d177f4e7b65763e7dae68615c412c02229c148d91358172baa2b9e9a7f5d15863b821e6e1856459fd33a58dc01b4f94609ee678011b0a594989caf2f2eaeb3d920fb8b2ece9d3d66f86ab48e893b0c2073faef2bb010c33cb74af32f087de94089c5a4bbe9217541b28cb556abbc1a42478e84eec45410b2b829d3d1db566e0cc7f52303aafdc06834950c5c786c5d057a74eef6932b3a84b0a22406af9eff82cbe6ccd99cb396bbc0c2a500cdd790e619dfb08d3995622aaae82bd3443f809aee87eb778bacee2ba905960ac201d0f240a23c568f8ca09bcd6902ed4703daa8dc50bcaaf5875b13e77c6ffb0394f706f771e83475a439cb7eb2964bc9803843d8e883bc793744e62b973eb9dc045260b3794cc4bf86e226608f1f9077ea5b12d900ab8053a3715828b4409cf2c3fb851711aff89fb8c27e1c35578100faa12520bdd5a3a7aca28fde52816735ff0af9d06ce0b4275bf3a5e50f9390449be5e2a05b16db464b487a3f4af56a13fc30e09abc9c03d84a377e292aea583fb38e3014d2600d3d6a41f568dc5c4f4ca12fd45fcd7ad9360c4f8b835a69fd180a0fdbb61b0c5e65dca4e3689ad07a3bd51e813885cb2190c707a50c9fd0980f687961c0b7751b18ece8d783c7742e8649f761a6ad00f5830e3f69410e0c5b98c303cf13f2f4076709fe4009fa2a2f7dca19832543c8b32c16ac8e38954f1020a5ed37032837f819194e9eddd34246ea1fa2e0ae6cf398f9a40b27aef13ae83faaf9ee07274606586642bf4fad56e4b92d9d445706642ee8a337a55cb3e19664646f34add42e8ea06672311fc57d810b76cf1f8e1e189c11fceb615bcf03e4db4175ec61c554a70b9b33de8c6b2567b314ce0fb3f9342a235d76e2a5cdd564c739826c62a92aa45a1dea1ab88206fc1d38f9882e8c5271cde2feea82180b8aee007a50cfeaec4966637347f647d8f328242a83c69536bc7f39095c2e5bc9d8f82525a856ed31b4530618ca21c1e67c5419bab0f055a6396f29afa10157a95f84f456cf66d9b0bbf3537663fe4d6a74c7e5d88e33f2f99722918ebef22e00c9be6d4cd569e21d5566c2d27d50ed960ce7c18bf706c3b5719d8b43f98709a686766aaa916899d48f35e7dfb42d44fc0cea109d3a90337dc58308f20018429a9de883c6799503b169a633b71f21ccaef52b5b7b56a686089422ea31e0f3b611371143ba97f801da81c366d307088a78eff93db23955be9a042dfdb1945dac0bad420e2797105f7997cd94a5af96f66ac828c2be997e1291ba6d2c9bf650000307e6be5e2a45f4200a2e6062dd3d137f3179f8fa5abdb09f13956a19585789d82d9f1e06dadeed608d07b7a338a713c5edd52905b054e2f11a0e9a8441f50c2a263fd259cf935052d3a3a12f087d5d96f600a4c8a68ce1a2e6b832df09be583a728ed7c19e9940516f63c774f759c2a84caeccfe855b2513ae2c7e67df0d2175957561335cbe8bdece6e8662c7c0fb383cc07ddc514e798f679d754110b2399094dffddfb13d843ae4cf81490c0a32720867f206ebbd6db6dd7052c1ffa460dcdf9b18828e8eee8e21bd71891fc435fcfb46c4346904fb9ac435ce8e72083372b88ae31bb950abb4e27a60ad0141a480b4caef427e9d847e523af54a0253888ccf3c87f75c7d9c914220df6dabbbcd911e8ea5ddec385e8041f709d1be9c41085a82efd55c1012579aaec938a5c37cf19b325d2dbad4130793da7eaa59067c888d17579578698f874b27e8b54cc3fc08376f396a784be5d210c6a29bb12088d884f68b059881793b195a3b8ad541975b62a6b95b9823dffcc0986d23a34313aba061c47545729cd966b4453889a0f3adc9bf202223a254b53de80e27741f7a5abd21173d432aff3582cb13d93f5e1cae587ab87c13b4372b6d765e303b3a0b0c2075b4c760cdcac31d9042c022dd3a7dc491270f994234501bbcf17b00196acc6365e1559d02e98ad0ac0572bbb6f4306cd9282dbbfcde7147fb7c70b553dc4269388158e7825eee2495f2046bcf027db82ab7eeade27630c43c52c05161cd04b262494dd5ee12e043a8ca00da491521018835193b1aaa168598606d8641cf1a339969e43e1a4dbac538801e414f6144b15fc5e1138b0b39f477b3df054cc703eef5cd53a07c7be00081397fc8c4afba428df0d5c349209cc0736383d25f29b4ea80ad843a75945d04884ba5dac7190170d97784da2863a6d7f148872d95cb19dd9c08ffb584053858ef171694c1b6606b61f9cdca24dde5fdc5aa1d9797989f2d304c47156405968f34fb458a0de247aafd744a2295d178ef8c0821cd4452dff325d473ce2510f2bea22fb93c0b41979ce14242941692512845fd2634e55799105ab8e96b3027b340d944888af7c5e4aa5b4f6d0655393c6e7767e1b8dcabe218c0bd366d8c60a7ee45b56284975ec84b7696a252d188d72612373c190dcbddbbf4a3fe79e6cf9c90f63561af2ac283d512ebe881b298afe5ca728271c9dc20714947225eb02c5d5ac3d56f9ac2ede58294d3a99c0efcbdd70a52f81c09dcfa3d32635cf5d5a0cb3b99bc09574f40b4f737ae68584d7d3837732294ac474fa618c86eefee59bfbedec0a6854b29adf27916f6814bab6625fefb8ac8372daa4b66e667825f435ff73029407f5f2ee30b35d68bd47ae550d63efc68ae98adb992b97f62b9bcbf7f483d24c491c2b0f21c8f1347f82612da5eeabcc993d8a6560ec8b41e856d934c152c3c2f3c844193b013c8d6dc9d925b85399f198fc295f3e66a6f22b03ad11856dcb1478acef34a60733fd04688a1dc8c54efb0c58bef53c22e3cdc23b54c5c69833b94f2f30d4e28a6e4125feb485817980d76fab58b7d2bcc567bd36ad0a0bd45d7deee517447845b2937f504d4e0e089bd8436c167c79047dbe2a987aeff4066a11b3d31313ade72724b9e67affc26539c07324b1669844e612bec72a5f84260b79163d41d8c00f5eeb9826ae983a42692afbbd2122d9cf8467aa6fdc78b66a7287b439cd6d7ecd957cc2adb8fd0207aa3bd12de78e3dd9be36ab64a0f42655e7a923365a1af2a6c20f43cd22056574975bbe2278ddadfb89812fd8c3b5b334e01d36e559f16c160b271e8aa4b7939dac649b6c42ce0c0e0500fec30a338eaca34e4938da4edaee3deb955561c59f7d2d4e304df11c33d8657b39e7ba9a49b2e74a8fcc0dd86e0a3607f704a479d84bf8051c9e84aa65e736fcd8d9012fb98e0dc85f1f27b6027870bc38228a40d1f34adc987bafd565055086fa571757cdf364f2018ce20201316de8e358b00861552aded244b0d0ef6c32670b575374c8d1c990db66d1d9a3ea73a59ad9f0b55ee0ce34a033da04e0d4a4d1118329736ee780bf23a7ebff7b021dbe016b5fa8562710a20975d69c1152f3ca4c2007c4b1bca26bd04622f3deb153a5bc303c73779d8810f4e7aa557c7f2db00e28691df3517f00af71bd58053e6bf195e98f2515a3ec8da0a8bffda7db7c834d12c0a32b9631b45a8e5b72826a76c247ad1918967d722d38d413747971e46887604c554872c9766a5c5c13e5250de5fe9b156089f47e808719326dc4f94c1f5ed03865cb9b0debce61b7bfaba175a3c6b2ffba82537fa5c4887f661ca86b9cbfe5330fad9c07c38888b056dd990355ee8475e01d1bee704ac0821e25e5ff3023371d77a1950e790d0318925b5dae5765c0ddd4ed48a8383b331da496695130dc48e4fc89bc5dbd19b8775349936723225fd1377c09bfc42c3a246504f8c148567c5a53aec139c4751c8883843977adb1c71fc929eb7d159082acbb37c5c3126de68fc09a83169e4e36c06b64db6bc6d7bdc1a3605c7b7abdd194962889a6166171624690882ba1c66e153eca3c583f300510c3aad6d102e1421d984c40a02227e8a13f6d7d27956392ee061b3c802836a966b1c9e0cd8899e3390a0e6ea63cbdc150c8946911b566e00b9e84d0216aaa0388cc027800a957102fc3ceb0a27366d0e58d6626a2c9dd9fd659545a9300f120abd38ddbea37117aa5e42f42143d3ca81fbe9205657d3d5899f1295cedf634c7b1f6c2999a2b1792ad7e7a9159863167ef9763fa11085863ea1f1d062589526789b5efd398f639c98edd599919617a39b79f2ae1fcc1510f3d259671e1a4a00784bca9d89f0c0826ec77f0b7a08305043be79bf37b587c615b50a5ab6b5dec5d9beea169b7b7d2293aa13f08ac7c490031308ae11c9f22a9d110984547a781c019b96da12a34169d0b2791bd07a45f38cac17f4d41a1480435fc49a0e55c52635b19dcf68e1c7d0ee76b8549ed8f509fc7590248e17dfa563c3e497a603c264de7666c81f6b25d26ddb27900536f7d6aa6b462342c5b38b283b12d4472e9207fe97c0bd853da9df11350ca39c21b613d75f446575155936d8d8a0a3c2712d85108a8b31186ed9770c55deb757b4bc76d2d7d91cf84688ccf515820ef351f38302172ebe39fd590d7ca07c888a3e46f86763652f797217ee9206b765cef07e6ef1ad4ba19524681d32e620b95a204dcbd7e2551b852ac1021b848d59e0f0643e2d82830442cb78c9a05f2b9f7db47a6d05a25aaff26d16f497c8434a72bcfdc1b38ad3a4aa648d9460fd509598d9e23db13c87aa765a0509f219060086bb86b7e02f3adfc62d224f5bf6dc10db25243e224f69cf394dd523e794c46f10fc54c124328b57ec39f4f8eec64c7ef90c1ae889377ee9723bd217365a8efd24084758d2d518b34370e9e554bcff2ce669ad1c2be57fa336eb76d8cf82e8c4a61f9c4c8ef3fd514e0ea39cd789bf9b179e5d3291a9d11c5c7eccda20f492e0ddf"}, &(0x7f0000000040)=0x1008) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @pic={0x8, 0x5, 0x2, 0x1, 0x2, 0x9, 0x4, 0x3, 0x7f, 0x1, 0x2, 0x2, 0x9, 0x9, 0xa9, 0x9}}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x22c81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmmsg(r7, &(0x7f000000ac80), 0x66, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xfffffffffffffeb0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:50 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r4, 0x80085617, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r7, 0x541b, &(0x7f0000000100)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r10, 0x80085617, &(0x7f0000000340)=0x0) r12 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r13 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r13, 0x4030560b, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140), {0xffffff7f, 0xc0, 0x59555956}}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000001040)=ANY=[@ANYRESHEX, @ANYRES32=r9, @ANYBLOB, @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3865ba67186b327f509", @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR64, @ANYRESOCT, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r11], @ANYPTR64=&(0x7f0000000740)=ANY=[], @ANYPTR64=&(0x7f0000000e00)=ANY=[@ANYPTR, @ANYRES32=r12, @ANYBLOB="052ab632b83e7bd70ab50e5a81d3baa5c667efae1aa509e12066e8a02f4df649561f9f397a4c1de16021602d334e445fc2b4c89f7d201520c4a4ca93ae47647494b25e778da44ccacf827de5bbfe88183ad3bba45410986bf85ab150b4b5ec825d419ca55c0073a50cf1a08dec7c6121f5b69150f70d6f8947c678166abff135ba2313baa794296b223e1af5e0bb8548ab64ac5830e1b54c64482ac4fe39db6f6295d5eab6e6dafd090955a8a1de7af517b8797647eb604063ce5332811daf7c7bc8afd1989832ba031b2dbff1760e0397559a6e9a92686d95c2bf281f29fbc439cf2b66eb994c1557b4a001d86f074d6ab6", @ANYBLOB="52e7e4afba86119ffdac497b70170c4d2f0afae769900af028763400d359cfc31b99458987c832944263e54ed246fbe2fc2eb3959808c4f5b421fcf8d797909d1f3fac7f384b679215e1588161af97add02be96f7e5acd75e2c29379b4be0f84db8fa34e0e37d4cf9d1eb88cac857c91debb2b6c17d87b2b432d928135c92589d35e5ceb48", @ANYRES32=r8, @ANYRES64, @ANYRESHEX=r7]]]], @ANYRES32, @ANYRES16=r10, @ANYRES64=r13, @ANYRESHEX], 0x5, 0x2) ioctl$VIDIOC_S_STD(r6, 0x40085618, &(0x7f0000000080)=r11) 15:29:50 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000200)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) 15:29:51 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0xae7553dc4e6f4884, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r2, 0x4b44, &(0x7f0000000000)) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x40, 0x91, 0x0) close(r3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x20000, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000100)={0x4, &(0x7f0000000300)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000280)={&(0x7f0000000240)=[0x1, 0x3, 0x23cd, 0x17], 0x4, 0x0, 0x0, 0xa2, 0xfffffffc, 0x81, {0x4, 0x3, 0x400, 0x7, 0x9, 0x1f, 0xff, 0x4, 0x7, 0x81, 0x6, 0x7, 0x80, 0x2766, "98727bb12780ad4fb02a0351c320a238f4ef3c55cd2e11db5006368547552e92"}}) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r4, 0x887b3afe7c318db8, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x28000001}, 0x7270d6a44f9e260) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01ed17005ad38bc36e6c0000"], 0x0, 0xe}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0x4, 0x74a6779a3b6e336}, {0x0, 0xd76, 0x800}], 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) close(r4) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x5, 0x2, 0x8001, 0x2, 0xf, 0xff, 0x6, 0x71, 0xfffffffc, 0x9, 0x2, 0x7}) 15:29:51 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffdfffff800, 0x7999a31bfa5e09a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r5, 0xff}, 0x8) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$UI_DEV_DESTROY(r1, 0x5502) 15:29:51 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000000)={0x3, 0x81}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)="111206d57b845c02f8ad2a6fc23ea1dafe3a8d07cf7f973b7a7fe86cf9d3632057c970864a0d8c0e8fd372a74efebbbc2fb47e8621fff59c941595fbf9870fbec60cb6b5d42929f98411086e1c6ed1ec9ec1f4b75af909d87dc17a83d34903c38632f2ac249dc734", 0x68}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000000100)}], 0x3, &(0x7f00000011c0)=[{0xf8, 0x10d, 0x5, "697a4db79aa95ef0ff923cd3ff8e8e1190d60aac7d0d22db025d2de180a88ce2d7d010a67ca2159af071c106da027b0254bb9768070902c743150986ca9251340130a3c7850ff368401d9169fa4db4435b2c50db3917c88412bd6495943905fff075385863bfef36bac5e57712c868193db4f3dca84658f63a11842811a0e7a4f4d5acaa22806e59c1326f88aa4e49ed08c6f624d06e42479ebd6acfc5d659d66c1cd5a870c297d514ad91b33f18fea30bfea6cb0f43160e7829d25a83137fec14e22debd125bf5c88066716dd3b8970b17e2ae9636bf0efc93a6bf643438cb478cbd810b44457"}, {0x20, 0x10a, 0x0, "472db34775bb15e23c35"}, {0x98, 0x1, 0x6, "f86d61df9f125965a525fc683446448526ae86819ae77a1f78fe126158d7bff1f2dfe22f197b19a583e8425156b8e5245a7217199c1f7f950d60d3d3828510a6e8afe3a670f6b5f2e61e201b94ced03c3905915e562f9b49679b38e1097dc667fc5cd067bfa5d8f00745e2a03cf1c1257419eec14d66691432b4a294238e08f3fbb3aae0"}], 0x1b0}, 0x80) socket(0x3, 0x80002, 0x55) r3 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 15:29:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7f, 0x40, 0xc869e27bdf7dd06, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x10800}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a421552c226000012792b3c298b9e365b2cbcfee206bff833f8645270000000004f7a54048cf08a63924d1b53e40ce38f8f8f5b90ebb524ed3eac7802731dea70f71b76a964fd2f5f60ee112da481ed481427778bff2a4008b103bdad3a57d00b0b95321184d23c344a85c88071a64507ba679cdd506f7d75967801c95933e6dce44fc9b20062", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r3, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x820) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r7, 0x30, 0x0, @in6={0xa, 0x4e24, 0x9, @mcast1, 0x6}}}, 0x90) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:51 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) get_robust_list(r1, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040), 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x18) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedbd85a093f1a42153fc22600f833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:51 executing program 0: ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x7, 0x7, 0x5, 0x0, 0x0, 0x0, 0xd3, 0x5, 0x0, 0x0, 0x7, 0x5, 0x101}, {0x0, 0x3ff, 0x0, 0x81, 0x0, 0x3, 0x40, 0x3, 0x8, 0x9, 0x78, 0xff, 0x8}, {0x0, 0x0, 0x3f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}], 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000008, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r6, 0x8983, &(0x7f0000000000)={0x8, 'veth0_to_team\x00', {'ip_vti0\x00'}, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000040)) 15:29:51 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000040)={0x3f, 0x0, 'client1\x00', 0x4, "2ea89b23ce4fae8a", "05aeadda20978f9e1ac557bff88cd7cc8eb440beebe36a3ebd9f33da2e24406d", 0x7, 0x7}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:52 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) 15:29:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x800) 15:29:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'syz_tun\x00\x04\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="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"]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000000)={0x22, 0x9, 0x4, 0x80, 0x1}, 0x6) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r2, 0x40184152, &(0x7f00000003c0)={0x0, &(0x7f0000000380)=[&(0x7f0000000200)="cdc198f23bdbfed9daff415051a4fd98fbee0e92471849e072031b84b5270bb2a88abc864d0c1992f1fa9b1c9721ea644d494800e0244f59e98d50e7b53465fea0fe7b3d07692c165e24648372b745a277cbf87aaf273b80329fb12449d98d4fdb7e62737e38da74b5696074b9f6609f5cdb726b6be86f5553818c7f695c64d16de55a7c10a216c8535e27894d0ef5ee6948984b5eecad7a9f02428c49870414bc3a177b7755099f2d9d9de3e68e648f9c76268683b60dfab84a63", &(0x7f0000000300)="61baf37b445c781693882c74bb93371caf987becf9bf06ed261e04bcfb79addf62922ec0d96772a058efae1f2ba7f8504cccafc75510681b14120eac832d92c810f3d93e12db919d0713da18d865e81d1a7540edf1971d387de0a66fbb74aac039a6f67fbe9fc9bdb5bc501e581449eb8da75405"], 0xfffffffffffffffa}) 15:29:52 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x520340, 0x0) write$tun(r0, &(0x7f0000000140)={@val={0x0, 0x8847}, @val={0x2, 0x1, 0x7, 0x7fff, 0xff, 0x401}, @ipx={0xffff, 0xcd, 0x3, 0x0, {@current, @current, 0x2}, {@random=0x9827, @current, 0xfff9}, "fc57d24a9937f5ed362f2314ea0002c207c22492a6e92667137dc81e92d925141cbe6abf55e7bad4752c0236fa18c9059ff084a5cdca6b32817dcdf357f149d04d4fed983807e1077f7cb7acd1b688ae69bf397363f4d1d8cee9b342050e8bb39ec411c69469b07592ca620ea4303065b25182c7059ff9a3ff6ba94729e9f0f5c24ed451bd9084ae3c66f10e803d333b2d0fb243ecb7e38c4b2b72999fa7b82951a9a8f48c7623a7f50f866ef7dfbc"}}, 0xdb) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r2, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000080)={{0x6, 0x0, @identifier="19b36ec63d171147008b70bca7669de7"}}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x6, 0x0, 0x3b5) mq_unlink(&(0x7f0000000280)='eth0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSISO7816(r6, 0xc0285443, &(0x7f00000000c0)={0x85, 0x6, 0x75ecf81b, 0xffff0001, 0x1}) 15:29:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) perf_event_open$cgroup(&(0x7f00000015c0)={0x1, 0x70, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000500)}, 0x4, 0x401, 0x5, 0xd, 0x1, 0x0, 0xb33}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x20000000000000}, 0x0) unshare(0x1f0f9620be2c9a8d) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000140)='syz1\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000100)) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 15:29:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x1040, 0x0, 0xfffffffc, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6f0012792b3c298b9e365b2cbcfee206bff833f864527000000000000000000000000000000010dc5fc860af203a44f8aefd2623a4514312c6deb5407624fd0d6e258ba89326199bff34bdbd9f5ea7ad017e29b4787362aa2038abc2c467549c0979ad380a", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_int(r5, 0x6, 0x1b, &(0x7f00000003c0)=0x9, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="7554e85a3963a018043a3f3e86bc31d3c68e021518e5a78199c96e27fb4655f3cdf3f78960aa5978f737df7e780cb4a6c837c6fb7035761196f00eec56a91b7810192a659036f4280bf69e78d9b26650854101f2fd30a6583d9424cb0ec4", 0x5e) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x206}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(r3, &(0x7f0000000380)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r8, 0xc208ae62, &(0x7f0000000440)={0x0, 0x0, @ioapic}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r7, 0xc0406619, &(0x7f0000000140)={{0x4, 0x0, @reserved="2ee6e1118be4ddfbdd59b7a38d5ffe258d78bd79b337bc7bee033a2dee659828"}}) ioctl$KVM_NMI(r2, 0xae9a) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r9, 0x21, 0x80, &(0x7f00000002c0)="ea85f740a67140ffc804387adf657f30a6f8888eda65e36b9da2060a5f41851ee3a561c3f93c89d037ddc07deb91e3da0a9787452a549f71c3835d4c17167de2aebc07ec6e9f2c2995dab354788cc351b58cae392d1dc2b4eba2d13ce4d555030ee8a0d86610a7a3b2b60a215654df3f52fea9f79c7434a76140fa8725f5fe64f20dc4866622fa5c9b007e6d7482dbd290473d4623e40db8b339baa0f808ead1fcde211511ee995e4b7a40becbf58d74aa1046cff5595b", 0xb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000040)={0x55, &(0x7f0000000200)=""/85}) 15:29:53 executing program 5: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000080)={r0, r1+30000000}, &(0x7f00000000c0), 0x2) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:53 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = socket(0x2, 0x5, 0x9b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="03047157", @ANYRES32=0x0], &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r5, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e24, 0x5, @local, 0x200}}, 0x401, 0x4, 0x1f, 0x80000000, 0x8}, 0x98) [ 242.777266] kvm: emulating exchange as write 15:29:53 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000000)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010009a54afaa00000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc2267bca76b3fa645f9d41a692729acf000012792b3c298b9e365b2cbc", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$netrom(r3, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @null, @netrom, @null, @default, @netrom, @netrom]}, &(0x7f0000000100)=0x48, 0x80000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r4, r6}) [ 242.914312] audit: type=1400 audit(1575818993.784:53): avc: denied { ioctl } for pid=10733 comm="syz-executor.2" path="socket:[44400]" dev="sockfs" ino=44400 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 242.950452] bond0: Releasing backup interface bond_slave_1 15:29:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x80) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e66938", 0x3}]) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030bbd13233c400"/42, @ANYRESDEC=0x0, @ANYBLOB="e0b4bb55c0c0a113fca597e74dc311726f7526e469643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a4154041aafbb509"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f0000000380), 0x300) lseek(0xffffffffffffffff, 0x0, 0x3) syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') 15:29:53 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='\x00') [ 242.996202] bond0: Enslaving bond_slave_1 as an active interface with an up link 15:29:53 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dDv/dull\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f00000000c0)={0x20, 0x2, 0xc48, 0x7, 0x5}) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32=0x0], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) fremovexattr(r5, &(0x7f0000000100)=@known='system.posix_acl_access\x00') mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) close(r4) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="850400000e00000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758f61229b94574e7825441222e81748b4ee09cc6fa47ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0f00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320dbeeac2c3c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb5142878584c1fdae241f51f7ff22745696f1fff2ca9ed226213275a566ae3f64fb2cfe777d16832bbb703e"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="0dfec75556b721bdfe9f1901bd2d2677ef84843e956b79662ee3e5b1a78ca55b23893ccc836d40a5d84dabc441ee622ab36e29c6fe3acab9113bbc9d23b8cf8f3835315fca7aa741535e90d9860bfe96dcf6f5fcdd79a1e859639a2d760f9b38e5f0110583d2ba8d839c437fa03c5f87b17c8068c06f43098cfe3cd9c39fae81b30f82342e0a8c5ed9607e6bb50bd508f32f4264ae7e35f55eb55f0714397ab5a8f94d407d1b09606c89e84e8414f68b17e82d71a58c060caa2727463ac65b653a353034c607a3916adb4f", 0xcb) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000100)) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SMI(r4, 0xaeb7) [ 243.610079] bond0: Releasing backup interface bond_slave_1 15:29:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/247, 0xf7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000df0ff000000ff03000000000010cf746a867f9d2fc545c6e2f4", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2800000010000d0400"/20, @ANYRES32=r3, @ANYBLOB="00000000060000000800110000000000"], 0x28}}, 0x0) 15:29:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) openat$vcs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcs\x00', 0x0, 0x0) ioctl(r1, 0xff, &(0x7f0000002980)="7f63af758a02a74f3c772def567ceac4fc58858f5558db498b2eed11100c3bc89feea0e84e3055b385438d347051544394e857a18720998456eeda9e75b9d3cfe07935736ffef2e03321e5365815b2662c5fe24e570fbcf7f1e6b2b819a92ccc61439cadada5f59e99b873c433af4be65703e9143e497e0e4862dfca4c4adfdbc047e431ec62905c656a8b623b029793f69aa16243f7e10cc6b7b76dd82f08a196180e723afb563af341a7bf499e4a22e33d6b0d33e8be3e9daeeedb26f1488f6912cfae8f0bb86e76c5bf5127a517bf3a7b05c63e8121d69df43d713cd916169eceefc1fb54b4ed2f99") unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x7fffffff}, 0x0, 0x0) ioctl$void(r0, 0xc0045878) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) recvmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000000180)=""/123, 0x7b}, {&(0x7f0000000200)=""/188, 0xbc}], 0x3, &(0x7f0000000340)=""/185, 0xb9}, 0x2) recvmsg$kcm(r5, &(0x7f0000000780)={&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002900)=[{&(0x7f0000000540)=""/117, 0x75}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/19, 0x13}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/115, 0x73}, {&(0x7f0000000700)=""/92, 0x5c}, {&(0x7f0000002800)=""/216, 0xd8}], 0x7, &(0x7f0000000400)}, 0x0) 15:29:54 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x10000) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000080)={0x7, 0xa, 0x4, 0x2, {}, {0x2, 0xc, 0x9, 0xd7, 0x3e, 0x6, "7b905770"}, 0xfffff800, 0x2, @userptr=0x8, 0x4}) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$key(0xf, 0x3, 0x2) read(r4, &(0x7f0000000180)=""/158, 0x9e) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xd4c) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:54 executing program 5: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x208, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000340)={0x0, &(0x7f0000000200)=[&(0x7f0000000080)="36be628571046015647a5ec3f7f382f2170006bc9d6dab7c2a5343da4c27c15d6cdd9cbd771c5c7b93503a265f8ce77cc37100284a994e30a26655b133670e3f97791a63d40b86fdfc8b6ca8acef1a80758adfb1a426e5499b7eda2d0538cba3382055d58ab1a308cccf132e0710e3584c1b0262db908cded92aff0c2702614a197352b21d39140b28", &(0x7f0000000180)="b2bd4f4e41e919f839aa364897ff282fc853027e2fcf023b0dc52eaa85e9bf9cda136286e3c4b45141ed98849f435816560d9a2c04d0f08cf665ea916c439aacdb60e9cfac82cf7ddea6ce1feef220e0610c9dc6a3349c5cfbdab24bb00d2373e3ce2748b8e9296765a4f67f9a3733", &(0x7f0000000280)="56888ea3e73b94c955ef62a730753b0ae604ad07ad06d98416d9b7cfa27b56be8a1afd8c45ce0f56aa7f3406ae7b9755cacbde845f4ac0c85ab8265716b8f3224c24b63dde76b092443d4dbac9c9fed8b9edf90e993cdf62f8d58e6fb712cce6f884863aec32adac94aa4c9eb9b3cc869b0bbb8922b3c734d91f3e0e6a13f52544bd4f510fbe62fa598b9512c4e01a8582956bb79de21c7d96167252971601203192138828d6c8af36be120e01fef88330d7ac22bda3150426"]}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 243.753372] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:29:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000a4195c6bf3c185b1bb342a691b448c4f8365b11150356407145cd4e07bcddc672181adec407b899ec53bd5d35f65a70e31744e96edc291a9a9c65d90d46b54a1ece0e369bd6c7e313358dcffcc835409bfdf66851d8dccd81922d6e6015e7fe1c12b455f879754097e20ca87999695093bb4e85daf3cd5e263083a71028c27d886ade30d575f2983adda62", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 243.823453] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:29:54 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{r2, r3+30000000}, {0x0, 0x989680}}, &(0x7f0000000080)) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) 15:29:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x6d7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000001c0)=0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r6) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r7) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r10) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xffffffffffffffff, r12) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0x4, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}], {0x4, 0x2}, [{0x8, 0x6650e499f9a867a6, r6}, {0x8, 0x2, r7}, {0x8, 0x0, r8}, {0x8, 0x1, r9}, {0x8, 0xe, r10}, {0x8, 0x2, r11}, {0x8, 0x6, r12}], {0x10, 0x7}}, 0x74, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r13, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 15:29:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x11c515e341eba7, 0x1, 0xffff8001, 0x3}, 0x2, 0x3e2e}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:55 executing program 2: socket$packet(0x11, 0x4000000000002, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x14) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000), 0x4) pselect6(0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x6, 0xfffffffffffffff8, 0x8, 0xff, 0x9}, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x4}, 0x8}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x1}) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000001c0)={0x802b}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000180)={0x8, 0x2, 0x8, 0x9, 0x3, 0x9, 0x20, 0x5, 0x80}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00\x04\x00\x00\x00\x00\x00Jk\x00'}) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) syz_open_procfs(r3, &(0x7f0000000140)='net\x00') syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x8, 0x274c89f6b2553a25) 15:29:55 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x41000) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xfc, r4, 0x0, 0x470bd25, 0x25dfdbff, {}, [{{@pci={{0xfffffffffffffc88, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0xfffffffffffffee7, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x2}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x8c, r4, 0x200, 0x70bd2d, 0x25dfdbff, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x494e1b471ae96a77}, 0x4c810) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000500000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000"/70, @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000100)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000080)={0x4}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r7, r5) ioctl$CAPI_GET_MANUFACTURER(r8, 0xc0044306, &(0x7f0000000080)=0x7) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000180)=""/132) [ 244.470743] protocol 88fb is buggy, dev hsr_slave_0 [ 244.476620] protocol 88fb is buggy, dev hsr_slave_1 15:29:55 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e20, @broadcast}}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:55 executing program 4: r0 = mq_open(&(0x7f0000000240)='eth0\x00@C{I\xb2\xfd\xa0\xf9;Q\xb8\x9b\x0eL\xca\xceFLe\tt\xc9ZP\xfb\xb8\xe3\xf8\xafG\xf7\x99\xe2\x04\x02({C\xd8\x04\x8e\xaax\xff)L\x00\xff=\xb9<\xb2\xff\x93\xe7f\xd7\xd6.\x9apm\x88\x95\x16\xa6\xf2\xa5\xc73ZB\xeb\x93>\xa9\r\xc9\xf2\x1d2Ha\x1c\v\x8f62(Y\xb4S\xac\x17F_\xa9\x99\a\x04\xc5,6\r\x82x}\"v{\xb6\x83\x8a\x18%\xa2q\xbd\xba1\xa1\xc9\xd2zg\xb7\xfaf\x92\xc6\x00\xfa\"\xd1\x1f\xff\x84\xc0`\xea\x19i\x93\x91\xb4\xd3\x96e#h\x9e\x96\xeaQ\xf0\x1bl\x0f\xf2\xaf\x02U\vf\x82\xf6\xf3zk\xf30\xd8:\x17\xdc\xd2\xc1\x8f\x9b\xf6}j\x92\f\xa7\xdc\xc9\x89\xefm\x96w_\xcaX\xfbB!\\\xe0\x06\xd1}U\xd8\xd9\xd3\'m\xaa\xf5J\x92\xea\xd6\xcb\xa27\xa9\x83\x93D\xc6\xde\xc0_\x85\'A\xeeY\xf43\xf3\xad\x97\xc5\x15\xb3b\x1a\x9d\xf6$SO\x8a\xbf\xd0\xf9\xe9\xf9\xabG1A\xf2U\x7f0\xf0\x80a\x14\x9a\xdd\x10\xec\xea\x9b\xf1\xec\x81\x91\x1a\xfe\xa2\xcaR\x97\x91\xae\x95/?\xf3\x960\x1b\aT\x9b \xefMS\xce\x83\x88\xb2\xcdO\xe3\x18\xd3\xad\xc74\xf7/\xa7G\xe7\xfcG\xf0\xb2Y\x8a\xa2@\xdcF\x9fn\x04\x16\x1et\xd8\x1d\x02\x9f\x94a\xff\xcb\xfejU\xa4\xc1\xb5#\xccv\xb2\'', 0x42, 0x1cc2d211e064cb91, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:55 executing program 5: r0 = mq_open(&(0x7f0000000040)='e^h0\x00\x95\x05QKI\x95[\xd9\x9d5\t\x01\x0fz\x8b.G\xe9E\xde<\xceE})\xfeM\xcaM\x93/2\x81\x12\xab\x10LH\x90\xfa\x10Jr\xea\xac@E\xbf\x9ex\x03X\xaa\xde{\x93\x14\xe6^\xef\xcd\x8e\x15%\xe5\x00\xce\xb3-\xa60BD\xcch\xd2\xcf\\>\x00'/97, 0x842, 0x0, 0x0) close(r0) mq_unlink(&(0x7f00000000c0)='system-mime_type!\x00') [ 244.790472] protocol 88fb is buggy, dev hsr_slave_0 [ 244.796360] protocol 88fb is buggy, dev hsr_slave_1 15:29:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x6, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000007f, 0x1ae43297339f48a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x4, @perf_config_ext={0x40, 0x6}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:55 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) 15:29:55 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 245.190132] protocol 88fb is buggy, dev hsr_slave_0 [ 245.195558] protocol 88fb is buggy, dev hsr_slave_1 15:29:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000100)=""/70, 0x46}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0071d) shutdown(r1, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000280)=""/75, 0x4b}, {0x0}], 0x2) shutdown(r2, 0x0) 15:29:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000400f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:56 executing program 4: r0 = mq_open(&(0x7f0000000000)='et\x1d\a\xe3+t\x18P\x1a\x90\x97\xa8\x8c\x9e\x9d\xa7?d\xd9\t\xbe\xb3\x8c\x00\xaf\x1ae\xca\xd4\x04T\xd9<\xf6+\x14V\xf6\x85\xadB\xc2\xb3\x8d\xaa', 0x42, 0xe68205f10d7ad305, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x4, 0x0, 0xfffe0000, 0x4}}, 0x20) 15:29:56 executing program 5: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x20, 0x3f, 0x30, 0x1, 0xc1, 0x1, 0x5, 0x3, 0x80, 0x3, 0x3}, 0xb) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 15:29:56 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500003c0001000000ff030004000000000000000000000000e6110000000000000000100000000040000069325bdaf78d00"/97], 0x7c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x25e, 0x0) 15:29:56 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$rose(r2, &(0x7f0000000080)=""/145, 0x91, 0x20008001, &(0x7f0000000180)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @bcast}, 0x1c) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="480000000000000007000000000000000400000000000000070000000000000005000000ffffffff6574683000000000010000000000000028ab4bee4be8355aca00ce550314d807"], 0x48) 15:29:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000030000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000000000000000000000000000000000000000000000000000000fdbd6871a9aad16147604407c7b824b934ada5f0f942e124c2bffd351c34f76dba3702da25ab8aaa725e0091369f1ff386744bb1ea2be955b8d87efdcf4df8084e1e2edd0b7fab32288e41ba42fcb3648ed96fddf7c8de8b5c0eb8ec70705e9c9ce3b7e69cd703fe13f42a5bd293b2cc660f985a2523", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:56 executing program 2: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) sendfile(r1, r0, 0x0, 0x80005) 15:29:56 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000011c0)='/dev/input/mouse#\x00', 0x2, 0xc91e46) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000001200), &(0x7f0000000040)=0x4) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x17ce0) r3 = fcntl$dupfd(r2, 0x0, r2) socket$inet6_sctp(0xa, 0x4, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000000)) 15:29:56 executing program 0: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x21fa, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) shutdown(r1, 0x0) 15:29:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) ioctl$FBIOGET_CON2FBMAP(r1, 0x460f, &(0x7f0000000000)={0x2a, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r4 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r4) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/8, 0x8, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r3, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r2, 0x0) 15:29:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:56 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000080)={0x4}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x11}], 0x10}}], 0x2, 0x0) 15:29:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x8c, 0x1, 0x0, &(0x7f0000000340), 0x0) 15:29:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a6c0)=[{{0x0, 0x0, &(0x7f0000009680)=[{&(0x7f0000009580)=""/138, 0x8a}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:29:57 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x20004, 0x100) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000000c0)={0xffffffc0, 0x3, 0x5, 0x3}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)=r5) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2001, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f00000001c0)=0x8) fcntl$dupfd(r6, 0x0, r2) ioctl$FICLONE(r1, 0x40049409, r2) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000000)={0x0, 0x10004}, 0x10) recvmsg(r0, &(0x7f0000001300)={0x0, 0xfffffdf8, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000100)=""/85, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/141, 0x8d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r7, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/146, 0x92}], 0x1) shutdown(r6, 0x0) shutdown(r3, 0x0) 15:29:57 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() ptrace$cont(0x7, r2, 0x401, 0x80000001) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x6) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 15:29:57 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r4, 0x5601, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r10) fchownat(r8, &(0x7f00000001c0)='./file0\x00', r10, 0xee01, 0x400) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) accept$netrom(r14, &(0x7f00000000c0)={{}, [@rose, @bcast, @null, @default, @netrom, @default, @default, @rose]}, &(0x7f0000000180)=0x48) r15 = getpid() sched_setattr(r9, &(0x7f00000002c0)={0x30, 0x3, 0x0, 0x0, 0x1, 0x401, 0xffffffffffffffff}, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x7, 0xfa, 0x3f, 0x9, 0x0, 0x6, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x6, @perf_bp={&(0x7f0000000200), 0x4}, 0x1000, 0x81, 0xff, 0x2, 0x0, 0x9, 0x2}, r15, 0xc, r17, 0xc4e5ee973e6cb9ef) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r19, 0xc00caee0, &(0x7f0000000080)={0x4}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r21 = socket$inet6_sctp(0xa, 0x0, 0x84) close(r21) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32], 0x3}}, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7, 0x100) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @remote, @local, 0x67cbd523, 0x200, 0x7, 0x880, 0x1, 0x2880000, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) semop(0x0, &(0x7f0000000000), 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:57 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x7, 0x8, 0x1, 0x0, 0x0, [{r0, 0x0, 0xc20}]}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:57 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() ptrace$cont(0x7, r2, 0x401, 0x80000001) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x6) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 15:29:57 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000001c0)={0x1, 0x200, 0x3}) close(r0) pipe(&(0x7f0000000100)) mq_unlink(&(0x7f0000000200)='eth0\x00\xedu\xd0\xf1\xb6n\xa7\xbf\xc3\xdcg\x90\xea\x8f\n8\xddPQW.\xe6i\x01\x8c\xeb\xd4\x12\xcd\x84i\x9a\xdc\x9c\xc7\xa7\xad\xfa\xc5\x14\xc1\xa3\xde\xc3do\xf0h\x1b\x84\xe17^W\xac\x1f\bK\x065\x97\f\x8c\x1fX\x88$q\xd7`\xbbR\f\x17\\C\x18\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\x0f\xb2\xe8\x1a\xde\x8b\x9fUY\xf4c\xbc\xb7\x1f*\xe6<(a\x93\xdco\xf2\xdc\x14\x85\\\x10\x01Y\xc4p\xb5\xb5;~R\xcdt=r\x91\xc6\x12\x8d\xcd\xfb\xb9\\(\t\xc5\xa1\xb8\x01\xbaw\xf4N\xaaR\xa5yo\xee\xea\xd7\xa1\xc8D\x92\xb3\xf6\xe8\x10\xc0\xcc\xab\x03O') ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={'bond_slave_0\x00', 0xfa, 0xffffffff}) 15:29:57 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000000280)=""/153, 0x207a0ed7) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1000, 0x1f}, {0x3f, 0x3}]}) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000040)) 15:29:57 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() ptrace$cont(0x7, r2, 0x401, 0x80000001) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x6) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 15:29:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc201000000010000008b9e365b2c9efee206bff8330764527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x10401, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x3ba55fb605b01e37}, "56ee6006e1c6008f", "eacbb00da5f0ece79590a81935e90a57", "35dba2f2", "3db8dd5eb81f879b"}, 0x28) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000080)='rose0\x00') 15:29:57 executing program 5: mq_open(&(0x7f0000001380)='eth\x01\xf8', 0x2, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x556c99ebc7c76323, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000040)=0x4) 15:29:57 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000811}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x188, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x92d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x33788dd3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x800}, 0x28000910) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:29:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() ptrace$cont(0x7, r2, 0x401, 0x80000001) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x6) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 15:29:58 executing program 5: close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:58 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x2, 0x0, 0x7}}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) r3 = syz_open_pts(r2, 0x800) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000080)) ioctl$KIOCSOUND(r0, 0x4b2f, 0xab) close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES16, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESDEC=r0, @ANYRES64=r1, @ANYPTR64, @ANYBLOB="2bcc033c00ffc2fbb86117ad2d0a500d54fedff4d49d0afd04ebc698b8dd9a7458ab80c40a075ffa3b25638a0ff42e93bc88bca17a241a80c7ae357b4610a5818044ecb6b26f76025e5129d417cd86a59554877574aeddce390102cfac6a451e7f8ba6e484109f39a9b3dde8519926d1a2a630b377a698efd0843fa83a1e11d0545c89f5d06875132c89e1500175b7d78858a5ef671bc4f5270af25946f8cc0e8185e2cce8fd817b8f30f81a963e1d", @ANYRES64]]], 0x3}}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 247.266749] Unknown ioctl 19247 15:29:58 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000180)='e\a\x85\xe2,\x99\x8e\f\x9ct\xdb\x94^=\xe0\xe1\xb1\xdd\xac\xe5\x1a\x1b\x02xOL\xf8J\x86\x7f%et\xbd\x19\x7fRU\xe9G\xf8\x90Q\xfd\x93\x12V\xbd\x1b(\x06\x00\x00\x00\b:\x80H@\xb0\x1c\vn\xe0\xdb\x96\xaf-4\xaf\x03\xd7\xcc\x14\'\xcfij\xec\xb9 \x91\xc1\x10\xf9`\t\xe9\x04\xa3\xab\'\xb7\x12+\xda\xaaH\xc0\xee\x9b\xd3\xc7\xef\xa7\xd5\xde\xa1\xac8\x96@\x0e\x9a\xc8\xe5S\xf2\x8d4aY?\x03V\xd5?\xc0fCF\xcd\x83\x99\a](\xc6\x10S\xe3d\xb69\x0e\x05\xa8p<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x109\x862Q\xa0\x92y\x86\xb8,\xea\xb2\x99Mf\xba\x11\xfb2\x0e/\xc8>\x81\b\x81\xcc\xae\x96\xd9U\x16c\xecF\x01\fW\x11R\x88%x\xcb\x8b\x85Y\x98\xa1\xcf\xc6\x80R\x10E\xf7!\x06\xe6\xf3{%\xcf\xb0c\xf4\x02\x13\x88\xfb\x8e\xba\x01\xa1}0\xe77$H\xdb\x9c\"\xce-|\xf5I\f\x96\xee\x02:\x1fv\xb7\xec\xd51\xe6!1X\x129\xccn\xf1\xcf\x1a\x84\x0e\xfcZ3o\xf5\x0f\x8aq\x89Q\x03\xa6\b\xc3E\n[;\x19\xe8u\xe6E*\xe7\xe8\x9d\x16\xc7\v>\f20\xe7\x99vt\xcc\x93\xdc)S!\xb3hE\xcc[%\xa5\xfc\xbb[\x8d') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000040)) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000000)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x84, r4, 0x201, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x49c}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffff01}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) 15:29:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() ptrace$cont(0x7, r2, 0x401, 0x80000001) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x6) [ 247.315869] Unknown ioctl 19247 15:29:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700000000d55f000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:58 executing program 4: r0 = mq_open(&(0x7f0000000040)='eth \x00\xc4T\x01\x99\'\x15\x80\x00\x00\x00\x00\x00\x00\x00P\x0ez\xab', 0x2, 0x4, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0x0, 0x1a, 0x3a, 0x1, 0x2, 0xfffffffe, 0x1}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1, &(0x7f0000000180)=""/134, 0x86}, 0x400000c0) close(r0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r2, 0xfffffffffffffffc, 0x1) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:58 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x25, 0x8000038, r2, 0x0) 15:29:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000180)="4081bcd4b6d6d1b3ebd91a141bcd5101c5609bc396efd29d4dfd07d9e4acfc11f0875a9985d8fd932d141f8e7df287168052e4301c7d11d0dda9ba835e68d5d942f2a037ff2495ddccc374dbf9d1175f45d63911d704d39c5f61d59d5015382a3369aebc2320026257841b256a6040db1c53743565a87e7c8de0eca200", 0x7d, r0) keyctl$setperm(0x5, r0, 0x1) r1 = mq_open(&(0x7f0000000000)='eth0\x00\xaa8\xff\xf3\xf4@\a\xf3\t\xdc\x99O\x8f0\t\x98', 0x42, 0x1, 0x0) close(r1) mq_unlink(&(0x7f0000000140)) 15:29:58 executing program 0: 15:29:58 executing program 4: close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() ptrace$cont(0x7, r2, 0x401, 0x80000001) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 15:29:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) 15:29:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x220}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="5f3f000c00040001ef98839f00000008000003000400000000000000000000000000003b6bdb68e54289a24591ba457d9fb343d8152fb2cd112dd068f29f82172d3606de0fa43da7bfcde1189c28e45a878cda7fe032516a0af9a474cea4bd9a0b99dc2b3b812708409f2bad8000000000000000b8f4fc96183406429da99406b50ecb79c3e2f5d61813dff5b5e95b02508c01c181a4fda5da1ea5c028f40d41e5"], 0x38}, 0x1, 0x0, 0x0, 0x101}, 0x40000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) close(r3) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000340)=0x17b, 0x800) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000180)) [ 247.614035] Option ' bW%j`@St5e~|' to dns_resolver key: bad/missing value 15:29:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() ptrace$cont(0x7, r2, 0x401, 0x80000001) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) [ 247.687498] Option ' bW%j`@St5e~|' to dns_resolver key: bad/missing value 15:29:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r3, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x4, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x18, 0x18, {0x6, @bearer=@l2={'ib', 0x3a, 'bond_slave_1\x00'}}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x3b33f2390183923c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmsg$can_raw(r7, &(0x7f00000003c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/165, 0xa5}], 0x1, &(0x7f0000000300)=""/191, 0xbf}, 0x1) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$selinux_load(r9, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd070000000100000000fb6c7a2ce2"}, 0x4a) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f0000000400)) r11 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r11) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:58 executing program 5: r0 = socket(0x5, 0x80001, 0x8) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24080100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x4000) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7fffffff, 0x2800) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x7878, 0xe84}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x10, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() ptrace$cont(0x7, r2, 0x401, 0x80000001) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:29:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000080)=@llc={0x1a, 0xffff, 0x1, 0x32, 0x3f, 0x5}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="ae89066d0d9e91a30a7a8f6fb3d08d491cfe1da75adc87b8efd347abe6b7b06b92c491b58c960f58948422f4b4fcab0038db7596575ff6cfffe1ab96b4d1cca3621c6fff26cc623a60185a90bc97a148da5552e8a07efc75565515f15ddf3fa3299e8858729363bd20bccfb055a8875670b00c12eeaddfaa232bb4646d991b9f77b0bf6c2cd88d95a00bb826d2664885a6f9b5bacbed750ad327502d14fa87967b28c67177e720cf9f66d0516c91178cb3f328c02b1663f3ece774", 0xbb}], 0x1, &(0x7f0000000280)=[{0xb0, 0x1, 0x6, "5536071fd504de8bc8bb4917bfde5eb62186411c09ecbcd71db5b613deba3db6b3d6694602794b831e8dd0fe20b4325a8cfdffe6a6c43eceeaff4420c84a421cd3546df6e371186446edce250164ac0bfff55adbe3881e11a5d61a7b336cd25e55ee309fc29f51f8cdb403359780a828638e1b86a201a1073bb71621211479f9cdc086833d9a53d4ca43c6609328dda5ba360074890f4c3f863600"}], 0xb0}, 0x40054) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:58 executing program 0: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x8000000000049) recvfrom$inet(r0, 0x0, 0xb5962e0fc0aac99, 0x0, 0x0, 0x800e00512) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) poll(&(0x7f0000000100)=[{r1}, {r2}], 0x2, 0x8000000000049) shutdown(r0, 0x0) 15:29:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() ptrace$cont(0x7, r2, 0x401, 0x80000001) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:29:59 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r2, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0xfffffffffffffef1, r2, 0x4, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0xe19739551d2e374f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) close(r5) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000200)={0xffff, 0x10001, 0xb2ab, 0x8, 0x1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$dupfd(r3, 0x203, r7) writev(r3, &(0x7f0000000080), 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x4000, 0x0) fsetxattr$trusted_overlay_nlink(r8, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x20}, 0x28, 0x2) r9 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r9) exit(0x4) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:59 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE\a\x00\x00\x00\x18x'}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) fcntl$getflags(r1, 0xb) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x3, [@restrict={0x7, 0x0, 0x0, 0xb, 0x1}, @enum={0x9, 0x163, 0x0, 0x6, 0x4, [{0x2, 0x659b92c8}, {0x9, 0x2003}, {0x2, 0x9}, {0x12, 0x3}]}, @fwd={0x1}, @typedef={0x0, 0x0, 0x0, 0x8, 0x5}, @typedef={0x5, 0x0, 0x0, 0x8, 0x45}, @enum={0x8}, @var={0xe, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x61]}}, &(0x7f0000000240)=""/167, 0x93, 0xa7}, 0x20) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000002c0)={r7, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000180)={r7, 0x50, "01ea3f1ae01fa49d1bf8aa322c96ba037641f1e18a30940fcb2b7e786f065ab7478c51d57e2fc41e94bfb417bdbaf373edef2d7f74728064cf5beef070f44251e53877768324c73f491b58ff1fa9c86a"}, &(0x7f0000000200)=0x58) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r11, 0xc0405519, &(0x7f0000000100)={0x1, 0x5, 0x7, 0x8f81, 'syz0\x00', 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$CAN_RAW_FD_FRAMES(r9, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:29:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 248.208059] SELinux: policydb string SE does not match my string SE Linux [ 248.254442] SELinux: failed to load policy 15:29:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:59 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)='b', 0x1}], 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x2f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 248.283305] SELinux: policydb string SE does not match my string SE Linux [ 248.345116] SELinux: failed to load policy 15:29:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:29:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x7, @local, 0xfffffffb}], 0x3c) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r2) mq_unlink(&(0x7f00000000c0)='eth\xcd\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$ax25(r4, &(0x7f0000000200)={{0x3, @netrom}, [@remote, @remote, @remote, @null, @null, @netrom, @rose, @null]}, &(0x7f0000000280)=0xffffffffffffff50) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2000, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x40000, 0x0) ioctl$MON_IOCQ_URB_LEN(r5, 0x9201) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5d, 0x0) ioctl$VIDIOC_TRY_FMT(r10, 0xc0d05640, &(0x7f0000000080)={0x1, @sdr}) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000080)={0x1, @sdr}) fcntl$setpipe(r9, 0x407, 0x400000000008) 15:29:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRESOCT, @ANYRES32=r0], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:29:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 15:29:59 executing program 4: syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f00000013c0)=[{&(0x7f0000000100)="823b260e65af3012ce557ba1cbbb01ff882c999814c1f601c4c76a964c", 0x1d, 0x1}, {&(0x7f0000000140)="816579", 0x3, 0xffffffffffffe129}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f00000014c0)="964edfd333a6b4e648b2e9adc25a05c3a71e8ab85447d98a6023d9abb02c52517fa203767c1afa2e88582ef31a14f3bca9bce525f41fde7716229937a2199843f0f5689ec7aac38bc0dc7f33bc73e646f44a2c5ace5622413b55f2b729a29a5f737c824a29d4da53b968e046004dbe844a8918635e0b6a1fa3f6c4de96e24b5944be2a0d5e4485ad9e51e2b068ddd6722bf4bee90a3f55ad69873369572dc1f5b159e5b534e90b5cae8fa712d44b968587328ed1881a104ff2b8b416944d413ce40842455851625cc9", 0xc9, 0x7ff}, {&(0x7f0000001280)="14d6fc4940869285b0c069243bca23cdb557d455eac497ccf5368c2ed1a6152f7cbb3dc3d3a7bab4b4b8f77a716c99ebdb58e852ec1341cb37596bbfe03ae76cd14fa82d5b5a31d245324e4221", 0x4d, 0xcc}, {&(0x7f0000001300)="f8a5fab9586c0c6002982f4ea87b8ee0db30294d889c71a750e0f8ef030d1966fc112e49b6977bf7bf5364334f5ade45a788", 0x32, 0xfffffffffffffffe}], 0x1000000, &(0x7f0000001340)='vmnet0\x00') r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) mq_unlink(&(0x7f0000000080)='eth0\x00\xa1\x88\xe2\x0f\xb5\xe3q}\x88G\vG9\x1f0(\xe84\b\xfdb-]\xf3\xd8\x99\xa5\x02\x12\xa4.\x90\x0e$\xa6t\x0f\xe5\xc1)\xd13/\x9f\x10\xd7\xc4\xbe\xc2b^\xe5\xd0s\xfaNh\xe6\xf3\xaf\xdd\f\nht\x99\xf4&\x9f\xe3\x8d\xcf\x02s7e\x8ee\xdeo\xb8\x97\x9e*/#\x01\xdf\t\xc21\x06\xd8`cM\xf0D\xaf\xfd') delete_module(&(0x7f0000001480)='*]\x00', 0x0) 15:29:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 248.619029] ceph: device name is missing path (no : separator in /dev/loop4) 15:29:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_buf(r1, 0x0, 0x2e, &(0x7f0000002140)=""/4096, &(0x7f0000000200)=0x1000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x405901, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0xa, 0x80, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0xfea8ae9abe095fe6, @perf_config_ext={0x90, 0x8}, 0x4, 0xffffffff00000000, 0xae81, 0x8, 0xb1, 0x7, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8000400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file1\x00', r4}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 248.692967] ceph: device name is missing path (no : separator in /dev/loop4) 15:29:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:29:59 executing program 5: r0 = mq_open(&(0x7f0000000000)='et\xe4Y\xbe+5_\x03\x97\xc84@XibE/\r\xc5\x9b\xfb\x19\xf9\xfa\x1c\x1f\xae\x03\x04\xf0\x94SP\x8f?{\x80\x1f\x1a\xb8&\xe3\r*\xcc\x99X\x82\x9bs\xac\xac\x8ed\x9c\xd8\x9f\xf2\xe9\x8b\xf5\xff\xd53\x06\x9co\xd2l\xac1pu\x99', 0x42, 0x100, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x200) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000001c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x40, "8b02ac9cf3beff2d6011f5d4c6523b73039a347ff85f6025ad3aa22973f7ba99ebbc49000538dea0506784680b47ef7428daa067d3e18c60fae0db1000d8130d"}, &(0x7f0000000180)=0x64) 15:29:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x1, 0x5, 0x7f, 0x800, 0x1}) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:29:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:29:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:29:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc27e12260000fa6e2b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:00 executing program 4: close(0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x101000, 0x0) fcntl$addseals(r0, 0x409, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') 15:30:00 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000040)={0x6, 'gretap0\x00', {0x1}, 0x7}) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x8, 0x2c, 0xab, 0x4de30cd48cafcff5}) 15:30:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:00 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_timedreceive(r2, &(0x7f0000000000)=""/121, 0x79, 0x7, &(0x7f0000000080)={0x77359400}) 15:30:00 executing program 0: 15:30:00 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2392b56e7fca9ecc, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0xffff, 0x8, 0x8}) close(0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000080)) 15:30:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:00 executing program 0: 15:30:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000040)=[{r0, 0x410}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)={0x401}, 0x8) r1 = mq_open(&(0x7f0000000000)='%@bdevmime_typecpuset\x00', 0x40, 0x18, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:00 executing program 0: 15:30:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000080)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x64, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x23}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x40) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x40241, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000002c0)={r8, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r8, 0x8}, &(0x7f0000000280)=0x8) 15:30:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$netrom(r1, &(0x7f0000000040)={{0x3, @null}, [@remote, @default, @remote, @bcast, @bcast, @remote, @default, @rose]}, &(0x7f00000000c0)=0x48) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r4, r6) ioctl$TIOCSRS485(r7, 0x542f, &(0x7f0000000000)={0x7f5, 0x4, 0xff}) r8 = dup(0xffffffffffffffff) getsockopt$CAN_RAW_FILTER(r8, 0x65, 0x1, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000180)=0x20) 15:30:00 executing program 0: 15:30:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:00 executing program 0: 15:30:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:00 executing program 0: 15:30:00 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000180)={0x0, 0x1, 'client0\x00', 0xffffffff00000004, "207e906456570696", "b09a616361a5795603007ff4dff6fcd19493c48d47f185e508b9676c13a44fba", 0x80, 0x800}) mq_unlink(&(0x7f0000000340)='client0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r4) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x100, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0xae9d2de4fad681f5}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r6, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x10000047) 15:30:00 executing program 4: mq_open(&(0x7f0000001380)='et\x01\x00\x00', 0x42, 0x20, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000000)={0x20, 0x3, 0x8, 0x3, 0x6}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000040)) mq_unlink(&(0x7f00000000c0)='\xe6\x00') 15:30:00 executing program 0: 15:30:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:00 executing program 0: 15:30:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:00 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x80004}, 0xc) 15:30:00 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$can_bcm(r3, &(0x7f0000000000), 0x10) 15:30:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:00 executing program 0: 15:30:01 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000040)={{0x1, @name="1addfcc587521b0a267b40bea09f76577b318017346e57648622df3ae5cd1f4b"}, 0x8, 0x2, 0x3}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:01 executing program 0: 15:30:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:01 executing program 0: 15:30:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea30adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee2bff833f86452700000000000000000000000008a9ee0e1533de290c4b351fbfc724b72fb908ae4b5fdcc8ede02", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x115040, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=""/12, 0xc, 0xffffffffffffffff}}, 0x10) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000200)) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="5ed962d3dd31099fde286db5b3498c77f904cc188f90372335c2e5ba15bbf3cf24db60d51b39a9e648b70d46", 0x2c) 15:30:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000080)) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, 0x8) 15:30:01 executing program 0: 15:30:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @l2={0x1f, 0x9, {0xf8, 0xd2, 0x7, 0xa1}, 0x86, 0x9}, @can, @nfc={0x27, 0x0, 0x1, 0x1}, 0x4, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='ip6gre0\x00', 0x3, 0x0, 0xdfc2}) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:01 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) 15:30:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:01 executing program 0: 15:30:01 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000000)=""/115) 15:30:01 executing program 0: 15:30:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffe4, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x62, 0x5, 0x6, 0x7, 0x0, 0x5, 0x2000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x510, 0x1, 0x1, 0x2, 0x1, 0x8001, 0x2c}, 0x0, 0x8, r1, 0x1) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x1, 0xa0, 0xa3, 0x0, 0xaef, 0x2c4b7587e7fe879a, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0xe, @perf_bp={&(0x7f0000000180), 0x1}, 0x20, 0xffff, 0x8001, 0x3, 0x2c02, 0x4d, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:01 executing program 0: 15:30:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:01 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 15:30:01 executing program 0: 15:30:01 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000100)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r5, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r5, 0x1}, &(0x7f00000000c0)=0x8) close(r0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7f) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r7, 0x40405515, &(0x7f0000000040)={0x4, 0x6, 0x7ff, 0x40, '\x00', 0x9}) mq_unlink(&(0x7f0000000140)='eth0\x00') r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x5}, 0x8) 15:30:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x20400, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:01 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x440000) pwrite64(r1, &(0x7f0000000180)="dc9a91b1bd200594bfd203c32321a5537323f74529b8faffd91070836ca31f240a14c947730df8b72d338ac24e1f0d4543771f2632fa794de2969d04c43b9a5610f6c51ce1d508278a779f772ed992a7aaeb01f9758fa54e66961e3dfb0effe52cfb55600dc53fdb8331fb2d026c73c7cb9e1c846cee8c1b951b58aa56d6d446d19ea9acbe26d557bb2015361f0fb0352bc1d0618e66a8309a0d62d20e0b90628644faed8f93cca756bda22a2ed17b054d8c684140564b4e98aa4a2f893bdc9a834323889bbb39b39f40bbf720089f9d6eeeaa5fc4e6572cc9cf89c60437d15b9c00dd8d1a831a0a92dd19b6c62391179bc64595dde38acf7697712724e259e88a7d22fa3eb8ea3b81fae2f7dcdc78ee6423d469bcfe957840149c4b3318e9fb55684172715f31abca4bf1a746205e9b2f3b22964cb526cfde34932eb43f5eab34f5655eb0793de5cd57c1de4c525c10ecaffdb7be031dc59b8577d4d4c609a0a20c27a3e2f5f6645688a0540e82f042aedb0295ca01ebc5ce9a5d5d0a18920a77bf934f7c85a303cd078467292814a6902ebe1d7d391a9995f52956b36b29f7885d49f2fb35b4b858e1e83e482bfc9889b7173243d708f0fceb97d873a4679fd2a16d53d30ea5b995390aa2eb4b5dad92c823951104f104d40fba2143511d240ac2a407654a376828937acde6095ca6ef12f588ac91437b7746c4218fea307a9c7b87a45b696c52edcce2454f59966883b7c4b058d35d8ac24c10f16b8b26d76efb882dc58f48539141cc0e89abd79d6e887037d26402d92bc6f96e1253251f3a7e38dbbe85511d47264d9c9deb9cb5d3545056bbf125fd700af476e5678839aa7d60bad8c398dd979e489af57a197cc49952515cdcf4cf75c60b0cf82da6fa56782275a2c2b818f8595dab7d175dd58297e6c54af6d386996b0b48a3c37e259d554aa0f38661a411356d57304513d3e38a57bf82a0831b4e771ee34d48112993df1725f783b28b22f7199944e66c333def25d94160293ad4ede46079bf912e4c3c74e1bbe65cad25ea46d931f38648e6db24326d0e7ad1768b6688d9766ce2eae9ff851b78399a381a71f2f20bef7d0705bdc8faa7b805fd38fb6b812cf41aaba73f5f6b9187fdcb7e4331fa0a2994c6185a4d141cbc12221a08d0455b07749d4b168abbec6f95b7457cc091a36bc0e57f1315be4855c8b4b94e727ef6d32733f64e8e0fa52ca7f85202d1525e55ed5d7fe71cb96d3bd9f134ea7cb3de756fe5050bc3b18e88be1a666e522d56c8d636790e6f2ac992974d8b8812ebdcc392cbe7f5963e87dca1dd5b49589affd46bd49a0d08a4114bfc2a8909421e39e6b5e00b2e39b47905daa3eecb2d663d8ac0059574e226e34881267f5524b1d7f1e3f2d13ea25fe563f74258550d888e65215c0b59f21bd680f1a34e41f9455beb0fa62fce206822c6d3b35ec9afb3d60ff69a011b435c24693686cff2e5975aabc21e745890d69f604e3f07dbe6b6ded986e2ce3c50645d965c0d85a08683182f34576a20c0974c85e4a69ce8eedaa201f68793d4c31cfe67e7dc7b660caac21d083c6d246f7f2a9b429497fe9dcb155f57def7a6a7626d30eff308436d5d7835c4e9e6adacac01c0cc1bbe4274278b7ce4f8553ddd27b367b48414d480a5527603546e54cdf57ce6d9be9a2825fd879196e61b3eb18764844cacd2d12fbf23397ee83554e5cb3deee39b7323febd38b6aa4e325d8a16a8487ba1aefbc35a0c37e139280b17a5defc40da842bd23c0fac737ad8978999326cfd624ea0f8d007b30377a6ac4d797d7b912710a6713f582fce99fdee51c1eb3d144ad14216f7c5ffa2d6b12713c60faf8b2ea06837cc038ee9b1444e9af100da353c236854a6480c26c257b0f837c00bbb46535ed179096115107c9d8ece111dfb6f0c25c1654785ecdf8718f03c5699a0014d6d59179a40250df9361e16382f997b8f037fcabf300afe1d561239e96bfb6d363a3e78860dfbdc4433c1c96814e3e6238f88cf2e0019300fe0f8ca97481ef901d4662311135b83688413154a449a920c0da71cd1aec58d35aa4d56b30b7c9eaea3248d151196fed0520d520616e01785efd7dd33a89bb05af50e189e6763e20f00281a23e36d5b479736e0377549cc629616aeffa1785b6f6ed61075d44958aba63bf8a572889d84af505ec479a51a3153c4aa260e0fdac836a3cac7c5e00315fea854818605384b944df70f90d60b83c41a0ebde780baf0e7ad7f55f71c8d9130f1e30c6a69311c4acbceb7b2ae0a874ca42d64190745de9c05b094e5d05a39bbd997743e1feefbcb7414a58c1f70f43205b4c35c5f9a668a0cbe76866ea05676ba5da34613d93b6ebb6fd04678810ebdbd56a7ba6566fd04cb0d4e4cba80cf126a2ad02587ac04d2fcf7327e259a5f0d7f28411a50c9a7d7033eb18dd83190a9d8bd7b288dbc33dd0dbb87a2fe85e21b009dc3d9fb7cab7cfe0f12d3319e5afa17635917a0f0ee381dc18052eb78b690a67b902638dcaf158cb3c61033e4f588939e409688949920f53a95c1801b2ada665f31235bbdf1697a8d4da815183e3010fc60d15c4137524c4b1342668ffed959b58b63bf2d4462392bf4506a5a37550129bb316258517980e0ec52596b2e8a01f8960fe10fdd6ac3484948d9bfb0f98cfc5c33b30534305df0eea92fa29d50b29e971714d1150f9183c331bac0d92bfe0942ac0ea3e8007b0d99abc29209aa1c026aca096b8934a67b7b8c8ccbe0df37c7b7bdcae1038bd2dd2b4abbc7a59078b2afbd040ec4f40e5290d2807208b9251968672849ffc6ee3c6d4a086834107498ed8627aa134516f626831035bf209387aabfb63fb06c456624f6b9552ee2c946637347b0d0e602b50a9f4bed4c1db4b88eeca9a060c32bd7f861a340f19ca4644d0523be3ee777a946125f2ebf4f687b71c8212b0fffbb81a42ebf9b08160e43a5fc81b637456bebb27624769027f47c98f9be07c57a4270a13e1ccdf14e0400cb338cd1c7278af6b435ab05116a82a66b1fac65bf2ec988c2ef630a1275a3b20a6b0e7b3cd7fa25b6ceac45a045a434259d4f5f656207a1149a3d3d85f33abcf0c266fe8a9580d004b63954c2fa8d286dd3fb26b555035d2d29961418840d9ce0bf03a97e083c66c2fba5f5827e28ecf0ceac00d93908b4dfb04274a50d6de876c7018ed40c8464c3dceb5edeee6e18de015f6319ceb5e73d9e041ef37d773b411025b3437b7a94b2df768967980d9a6beb1f4c82cdde35332f39abfacc46f6d2deb551786401dc65d09334eaca591f8ddac2579b4ba3ff4c45984249bfec2b546c44cda80d0ece54d5cd1a951f79685b46ec70ef5407eb3e9eeedb0736a284a3d0d56e1c522d0981d523115585ed459753c726f2bd621fb73451d5e078cab4cac7dc9ece39bc1630d807a13a2272048367ad45cd89230d671d5dab1ef9fb3097e4ca94c29e8efbf17ff57493861df5ed521bb8770b756c235d2168dec4f224374ee3d990789e4da606e8470da48169cf94c537d9dcf92a0ff19e4245341dc004059fc10f6bbdcce599711c9fa316b094846be98f50191d10866ef409faf1d9e2e86ce898bf493073c96ae5fe2a442ff80cf2283f1558a5df6ea61c1ae04abc5770fae440911f6f07b3a2416520e5af5dfa28b41766a06f266e39c8445e6247a6b585d69cb242c9825d7a5762dd4697ea0aabf539ed7433c40e2bfbfc5f65dddba3f6bc57f10a118a898b3bf8bbef31704d713531472a266b241514aefaea3a4bbb11060e6a67a8321762102448f33b7cecf3ec9d8abb6044f07410b848661700051ee48b3974d5848c94edd31276942956eb8f0e040f30390e4ce6c29887e8297a24e3e001012aa2ce6233d3616a5e43e3b4a2075901603c0911fbbcb0578bd4de0f010fd401b0f9bc363e88e969425d54650524160dd16622d7f60fd9600773fb82f67e10201dd34ada31ee97225eacde0e213e9c1d775909dd82690bc625eefbb570307b7b1aa18463289b43cd3b8b0370d41e4945ff204a28474ed3095c775e89fcc09bcb634c11cd17b7b376414805189fa452997f68877b6dd5d91888a70fbeef70b48227123b97939309f9d1c9fbef798a35263d41c43586083eb1c10f269eea9933238ff6fe5800df081a77150d12ad52b169b3edca59acd0107347a8c1b99bfaac590f36110a0a2f32b0c15ded750d399224b27473679b2475971965ffc408e23c0e90055c20a26bb0de1e3bf1a117a14221b85ef4a443ab9d153426208183dcc470313944ab4c1e2eb5daf28123dd8a32e268cd57685538831a012728e827a3b312fe515b976b7d2ccf4d598fb3fa01f47c447bf5b3b9f5e1bc5aad90b79e9adce9c37d4250ea27ea7496b9b3338f4c2aa68b0b3fc6a95db903d1412bc58040dc162b989166c7eb65839de0e247184cd9b9dce9ba06d712a88c5829b4eeb15fee820d49d26c7a98190810949938fd04c8596195b858b173dec65041c3df300aa9a42ef1e4059ba7eeed0fbc38dab5513aa24afe30c79d5e424fc02d9be4af5f947bec106822bc8917a85e5253b6f3896edf1d1d620d0769950f8c6453aaccfe43a3af3c00af5f5713a70867d635f64f0c6279b51b71ce9c55ea29da4df7af8108eb54d0c104c88b9ed99221190c1f0d9724b522ad5564958445b6e01166ae16ff0866f461453b68ae17445712b8f72cb2e34b0c9d425a030414f8c87e7393fc021e1f12de28871a5f3fff3e6133bff89b3d26cd8f3e0c9b7e764974c8b542634dda9f48427e4f92c6fb6126a630ea974dae7d4d708776a14b6cf79963d8c6286df78d27c3ecf46e3507393637d52c4d7c65dc162655d6865e3ef70c4a09687980e3fbe5f9e0f3f4401a5254b297fe794fa9c479192c546eb04a656d45359b511d9dee5ccb477e50d48398c5463a8901f914e4738cd6f796a1a04f6e104227a70b95f159b5f5a1116267d88754cc34012581e5737287b79e09d5b72f05c1cf2a739b59780e1c51d6b6cd0037edfa4961ebbcd81e2a6dd5d9ffe68154dab506cb66a75bc72db785964646a2a4551e9f403ab27dda5cfd69b1ffc87c431c1a9a343b43e9a82c3fad0ae22350e9699514d61ebb7d13b621d32530946620c0e40f8369cc766b79db5c3b515969cb97a5407545b6a7f6b097b6d2adc723890eced49da94bffd9e5db05a27099c6864c5dd9baa5b17282db7de1d52a8fb4c9eed670083640e31f67117dc1fbf4f8ab40da56931f0bef3baca23dacf8125b7d1a32d7da907a4156dfe118baf24e2b47b55e82740bf987a962a25a26dd2dac4db3f7997884075db7e0076e109fb234e9a60e47f0016d2ba9b167687fd8b3a89c6784d7dea65472c9790e2fa68c1892ef09bb1209ccbe9a893fab7a932676fa9b1b9c5adeddd7cd4141e7f7ed825d39d50bce3f75ab84c5bdd434211ba6d2abf64e221de3e4eaef7d8abb547d5908305379136aa696b5f8051afadb03f50bfd9ee119161dc1728b3e187fac72ffc3b57f2cdff2a7a81eef24c0dd70e180083a7a3246bc407dacab093becff65e9f11e354206fa8680f5579c1b3fdf09b7696244f9e059dcd9c4c450ab629741152acd15fcadcf0b465d0d725d74acfb384468c060833da46dbf5331b9fb3503a8593802ae04c924880dc8b1de56836326e9e78e207b86f06b98214a9556118f2d1664e423e04416de611d830cb78dcc4f97bf7ff30f87c7d3fc52248aa45ca99a2a085a3365fe27876bcd8cf6ce7cdff0f185d724a5", 0xffffffffffffff57, 0x7) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:01 executing program 0: 15:30:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:01 executing program 0: 15:30:01 executing program 5: mq_open(&(0x7f0000001380)='eth0\x00', 0x1, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0xffffff00}, 0x4) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6, 0x2) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/129) 15:30:01 executing program 4: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x9, 0x5, 0x4, 0x8001, 0x3f, 0x7, 0x4, 0x9}, &(0x7f00000000c0)={0x200, 0x9, 0x2, 0x10001, 0x8000, 0x3ff, 0xffffffffffffffff, 0x3}, &(0x7f0000000100)={0x0, 0x5, 0xe5f, 0x8, 0x1, 0xf26, 0x2, 0x6}, &(0x7f00000001c0)={r0, r1+30000000}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='gid_map\x00') bind$netlink(r2, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfb, 0x20004040}, 0xc) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x842, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040)={0x8001}, 0x4) r4 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r4) dup(r2) mq_unlink(&(0x7f0000000140)='e\x82$Bd') 15:30:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:02 executing program 0: 15:30:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:02 executing program 0: 15:30:02 executing program 4: r0 = mq_open(&(0x7f0000000180)='eji]5\xf7U\x0fL!\x069\x0fg\xbb\xf5\xe6\xd3\x0eF\xd7~\xd4\xe3\x8c*2\xae\xa8\x93\xaa\xd7\xb3\x04\x9b\"p\x1d\xd0>~\x96\x94\xf9\a\xc7]\x88U*\xc2CI\xf9A\x85@\r\xd5\x9f\x05\xd7\xb9\xc1\xc1\xeee\xab\xeb\xc9\x13ch\b\x85W\xa5\x10n\xc7\xe3{0Sz3*\xbd\xb4\x8eU\xdab\xd8#\xddi\xeb\x12\xe9\xfe,\xb6\x81yX\xecd&\x1aZ\xb8\xe2\xf35F\xeb:\xa1\x13V\xdd\xd9\xdag#`$\xe2*[\xa5ewW\xdc\x12\"H z/\x93GV\xa41\xe0+\x9f\xb6\xaa.\xf5\xcef\x91[\x98;\"\xae\x93\xde\xd9kLj\x9f\xdfMHT\xb9\xf1\t\xbbO\xe3\xb0\xe7\xcb\xe8\xd2x/@[[\xf7si\x8c\x17\x85\xd4\x0f\xbaN(E\x18[\x9aZ&\xd7Z\x84h\x9ftC\x82\x7f\x99\xcd\x8c\xdbr\xef\x03\xdfh\xa7F@\xbb\x1eh\x80\xd5', 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)={0x93, 0xfffffffffffffef0}) 15:30:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3ffe9e35575d053f042ea380adb6ffedb093f1a42153fc226000012792b3c29a4c8e3b52cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:02 executing program 0: 15:30:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:02 executing program 0: 15:30:02 executing program 0: 15:30:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)=""/56, 0x38}, {&(0x7f00000005c0)=""/39, 0x27}], 0x2, &(0x7f0000000640)=""/54, 0x36}, 0x10080) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000980)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)={0x1c4, r2, 0x102, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x150, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipddp0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @mcast1, 0x66a54f68}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xffff69d8, @local, 0x7744c000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x324}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x10}, 0x4008000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000100005000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c06009e365b2cbcfee206bff800006452700000000000080000000000938841d0fdbf84ebf145b1e66e4ca6806bee92b2e75243c5e0611811026b9b71ab5f8b550500a40b5100155e3622ee4954e7ac43434c9a264a786e21c5b8577680f60402abab286346a8e6adfcf1a4cd4e2d24057bc966ca65c32129a803111600000000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) close(r3) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:02 executing program 4: r0 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x4, 0x0) close(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x454000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r3, 0x13}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$bt_sco(r5, &(0x7f0000000180)={0x1f, {0xa5, 0x5, 0x80, 0x7f, 0xb5, 0x8}}, 0x8) 15:30:02 executing program 0: 15:30:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:02 executing program 4: r0 = mq_open(&(0x7f0000001380), 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:02 executing program 0: 15:30:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:02 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2f2ff11f816152b8}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)={0x354, r3, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf4d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x187}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x71b9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76f3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x120, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd786}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xad02}, @TIPC_NLA_PROP_PRIO={0xfffffffffffffdd5, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xda5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe33}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5976}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfdc5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}]}, 0x354}, 0x1, 0x0, 0x0, 0x4400}, 0x34000839) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x7, 0x840002) ioctl$LOOP_CLR_FD(r4, 0x4c01) r5 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffff00001ed42bba664c0fa7aa791fa66b1c73bc2ea78c42ea98f74538c894ceec06ec92f2f1ea1324c605e8a21673e8811597b6e7ba056784c400d90519aa876d2c8d0f9206e56807be91e664e60000000000000000000000000005e39f5025f71b5e321d7d1cd9c4f163cbdf18ac7f27681a3dd19754bf0267f7d793e0de0ea96419ac2714298cefac819deffd7a877059edf430328decf6b3436e70dc1d9aac87af02f310123554a5e11cf61e65f24d6eac4b000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000002c0)={r8, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r8, 0xf5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000180)=r9, 0x4) 15:30:02 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xee01) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r3, 0x0, 0x5, &(0x7f0000000080)='eth0\x00', 0xffffffffffffffff}, 0x30) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e20, @broadcast}, {0x306}, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 'bond0\x00'}) read(r4, &(0x7f0000000180)=""/173, 0xad) 15:30:02 executing program 0: 15:30:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:02 executing program 0: 15:30:03 executing program 0: 15:30:03 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000180)={{0x7, 0x1, 0xb990, 0x9, '\x00', 0x4}, 0x0, [0x7f, 0x16b, 0x10001, 0x2, 0x8, 0x2, 0x7f, 0x9, 0x0, 0xffffffffffffffe0, 0x100000001, 0x7, 0x5c09, 0x8, 0x20, 0xfceb, 0x100, 0x20, 0x8, 0x2, 0x4, 0x7, 0x9, 0x2, 0x80000001, 0x7657, 0xfffffffffffffffe, 0x4, 0x1, 0x10001, 0x2, 0x9, 0x212550f3, 0x0, 0x20, 0x9a4e, 0x100000000, 0xfffffffffffffff8, 0x7, 0x3f26, 0x712, 0x5, 0x8, 0xeb9, 0x80000001, 0x3f, 0x8, 0xffffffffffffffc9, 0x6, 0x3, 0x8, 0x8, 0x7, 0x3, 0x3ff, 0x7ff, 0x6, 0x7fffffff, 0x7, 0x1, 0xff, 0x57, 0xff, 0x0, 0x0, 0x81, 0x100, 0x5703, 0x41b8, 0x8001, 0x7ff, 0x1000, 0x80000000, 0x1, 0xc04b, 0xfffffffffffffff8, 0x6, 0x100000001, 0x0, 0x7, 0x6, 0x4346, 0x7, 0x20, 0x1600000000000000, 0xf921, 0x4, 0x400, 0x9, 0x3, 0x80000000, 0x8, 0x4, 0x8, 0xf4f, 0x2, 0x3, 0x9, 0x2, 0x6, 0x7, 0x0, 0x7, 0x5, 0x7, 0x0, 0xaf, 0x0, 0x400, 0x3, 0x87e4, 0x1000, 0x3, 0x3, 0x101, 0x7c, 0x5, 0x0, 0xe0f8, 0xe000000000000000, 0x9, 0x2, 0x5, 0x5, 0x7, 0x3, 0x101, 0x13b5], {0x0, 0x1c9c380}}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x0, 0x3}) 15:30:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:03 executing program 0: 15:30:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000080)={0x4, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000080)={0x4}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r12, 0xc00caee0, &(0x7f0000000080)={0x4}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200085aa3bfe9e3f042ea380adb6ffedb6f38e4f20f3839b2093f1a42153fc22600001259ab3c298b9e365b2cb3fee206bff833f89c6452700000000000", @ANYRESOCT=0x0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64=r3, @ANYRES32, @ANYPTR, @ANYRESHEX=0x0], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRESDEC=r1, @ANYRESOCT], @ANYRES64=r5, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64=r8, @ANYRES64=r0, @ANYBLOB="4d0a30f1f6d2905881ffffff7fd199337438acce481f388dde9014b691c6aca03025f65e0538dce8c907e1a61f3ea63d96a049ec55b4a9fa9d8e41d7385a90baef606a217854bb9115e7b51687d7586655ceca4367ec4e41682720f2d59c45bcdd67b385d77af31ada779e56378bb34fb42c25107f94ae60ac3b49736b4407352747221d54ec7ddab888b3cf870e4299e68a39738212c635a6d07c6deecae6631a903daabea41ff99e9aa8e27184c1881d0f8c767da8beef4d2f40c28919a18d0d90fbc56c2d8fdcd962b35399bcd81f47e531e300"/231, @ANYRES16=r10, @ANYPTR, @ANYPTR, @ANYRESDEC, @ANYRESDEC=r1, @ANYRESHEX=r12], @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r14, @ANYPTR64, @ANYRESOCT=r2], @ANYRES64=r15]], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r16 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r16, 0x0, 0x0, 0x0, 0x0) socket(0x4, 0x800, 0x1) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) close(r6) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:03 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x41, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x50101, 0x0) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000240)={0x5, 0x7, 0x944a, 0xfffffffffffffff7}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000001c0)=0x3) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f00000000c0)={{r4, r5+10000000}}, &(0x7f0000000100)) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r6 = eventfd2(0x6, 0x1) fdatasync(r6) 15:30:03 executing program 0: 15:30:03 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/4104], 0x200) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x8c, r4, 0x700, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x804b}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:03 executing program 0: [ 252.398503] IPVS: Error joining to the multicast group 15:30:03 executing program 0: 15:30:03 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000002c0)=@urb_type_iso={0x0, {0x4, 0x1}, 0x1000, 0x80, &(0x7f00000001c0)="c7eb3c4581e5c6cb9f372bbed397d2c68d77932575b88a947d3521091c28132042238e5c0bdfec4a466297c52592befd09085345e4007376d04520424834c5f25700bf2f1340e1c703050cde9fd13ddbbbabfa03d10d735b62aa1a1e4c9a2f6916c1c29f3f394c82392d3052ecaf3ef3a08a76bb92c98434c377f2c890ec440354be399e16e59d5f6e362c84572deaa842ef104b2acd53e6d0d410b8911511861c545f1d8cde56a8bbe30f7949592a8db8c93272d4b06ed1a2568f146a3e2b516d2d39afa5bef45525af61c1c5608d8e2544ac573349673b0cab4ec4d5ed766066", 0xe1, 0x9, 0x1ff, 0x52, 0x3e14, 0x5, &(0x7f0000000100)="8e93f1d3ceebc690aeef54c8f7d85a576b62e3b346cd", [{0x1ff, 0x9, 0x100}, {0x80000001, 0x7, 0xac0}, {0x7ff, 0x8, 0x4}, {0x8, 0x7fff, 0x7}, {0x0, 0x8, 0x10000}, {0x5, 0x8, 0x3d}, {0x7, 0x3, 0x800}, {0x40, 0xfffffeff, 0x3}, {0x6, 0x40, 0x7fff}, {0x8, 0x7, 0x4}, {0x40, 0x80000000, 0x1}, {0x9, 0x4, 0x7ff}, {0x8f3, 0x7, 0x4}, {0x5, 0x0, 0xfffffffb}, {0x1, 0xfffffffc, 0x6}, {0x7d342e91, 0x4, 0x1}, {0x6, 0x8, 0x3ff}, {0x695a, 0x7fff, 0xba}, {0x2, 0x1, 0x800}, {0xffffffff, 0x3, 0x1000}, {0x8, 0x0, 0x401}, {0x7f, 0x101, 0x440}, {0x66, 0x101, 0x7}, {0x2, 0x8, 0xe8}, {0xffff0001, 0x4, 0x4}, {0x9, 0x4, 0xab}, {0x2, 0x2, 0x101}, {0x0, 0x4, 0x3}, {0xffffffff, 0x10001, 0x81}, {0x5, 0x10000, 0xddee}, {0x5, 0xffff, 0x5}, {0x1, 0x1, 0x7ff}, {0x7ff, 0x3f, 0x1ff}, {0x4, 0x79183031, 0x1}, {0x6, 0x9, 0x1}, {0x8, 0x7ff, 0x80000000}, {0x2, 0x5, 0xffffffff}, {0x8000, 0x6, 0xffff}, {0x7, 0xaa000, 0x9c8}, {0xfffffffe, 0x1f, 0x5}, {0x7, 0x2, 0x7fffffff}, {0xfffffffd, 0xfffffffc, 0x1}, {0x0, 0x2, 0xff}, {0x0, 0x2, 0x80000001}, {0x7ff, 0x3, 0x5}, {0x9, 0x2, 0x6}, {0xfffffffc, 0xdece, 0x9}, {0x6, 0x35, 0x80000001}, {0x5, 0x4aa8, 0x8}, {0x5, 0xa2e7, 0x621}, {0x2, 0x6, 0xdd1}, {0x8, 0x3, 0x40}, {0x1, 0x1, 0x3}, {0x1f, 0x1f, 0x25cf}, {0x18f, 0x3, 0xfff}, {0x8, 0x9, 0x80000001}, {0x8, 0x748a128a, 0x3}, {0x3, 0x5}, {0x3ff, 0x8d, 0x3}, {0x7501, 0x1, 0x4}, {0xffff, 0x0, 0x100a}, {0x6, 0x7, 0x3}, {0x0, 0x8, 0x6}, {0x7, 0x4, 0x80000000}, {0x1, 0x8, 0x38c08028}, {0x8, 0x4, 0x2}, {0x3, 0x82c3, 0x4}, {0x7fffffff, 0x9, 0x7fffffff}, {0x88, 0x1000, 0xffffffff}, {0x6, 0x7, 0x4}, {0x1f, 0x4, 0x3}, {0x7f, 0x400, 0x4}, {0x5, 0x1ff, 0xffffffff}, {0x1, 0x100, 0x3}, {0x2, 0x8001, 0x1000}, {0x68, 0x101, 0x2}, {0x9, 0x5, 0x2}, {0x9, 0x7, 0x2}, {0x7fffffff, 0xfffff801, 0x5146}, {0x5, 0x9c}, {0x2, 0x37, 0x7fffffff}, {0x1, 0xaa80, 0xffff}]}) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000700)=0x0) wait4(r3, &(0x7f0000000740), 0x2, &(0x7f0000000780)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x605, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSBRKP(r5, 0x5425, 0xf0) fstat(r2, &(0x7f0000000040)) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dl\x00', 0x4000, 0x0) ioctl$UI_SET_SWBIT(r6, 0x4004556d, 0x9) 15:30:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:03 executing program 0: 15:30:03 executing program 0: 15:30:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:03 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4800, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={r4, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r4, 0xfff}, &(0x7f0000000080)=0x8) 15:30:03 executing program 0: 15:30:03 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:03 executing program 5: close(0xffffffffffffffff) mq_unlink(&(0x7f0000000000)='\xc7\xac\x020\xabf\x99\xbdO\xf63^\xa6\\Ty\xb5\x94\xe4\xc9\xd71\xf9\xa3\x85B\x887#\xc2\xe4B\x92wc\xd2=4\x13\x05\xed\xd0\xb3\x9ew\x1c\v\xcf({!\xec\xd5\xc9i\v\xa1HN\xf7\xf5\xdb\xca\xb4\vC\xec\x1frWO\x161\vj\xd2\x1c\x19/\xde\xfa\x91\x12\x88<\xea\xc4') 15:30:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000200)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8850ba356ad61aa6}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x29c, 0x18, 0x1, 0x70bd2b, 0x25dfdbfc, {0xa}, [@generic="46be1b8c7cbf1afa2443acdbebe548b5a6411f6e9234c4f6cee0cfe245fb395ed053d5dac46e9f47c5af0b5a5c242afaf158776ad94f5787e9137d857736522df0d97c6d1c699074eff11ebf32c7a1db628d606f4f841663594b57bc4ead9fcd5e9b85cf3d12c7c039b6a2d9c30e259c6f8e17c78f1cfbf9ff54d39fa4a36064d6c1a7dc0af411b6024287438559bfb57f644f6f3390d156ecbc3dda590c4482f22f24763fcaacf0ad49c06ac426529daa0188a2a1fa98", @generic="deded24255a30f5d2c562e37c7701ab58de49c22882735f1fbebd06a17ce56c2bd9b45b0b34d7d0891009a9bc2a53dfde2fa9a1ed46f4aa66181fb493ff560b43ad8676459fe28bc2b48765b35e88578ddf120d4719d453b9190ec0852a9bbd234b0518a52ace12e5e89a2c2ea4032586cbd64e73d293ef65c851ff3944e96af85f9901f6e4fdfe1997984054f225f1268a8d804df822d7e83193726fe0998ec0df731b28270c35eb3", @generic="1a4a8994afc72671c6c723d070cb87f5ad8fd883de14e3fa671e2fcac4ee4e628aa7228be2795227dab79b16f199b43cd624af8a1fefd35b9bb6a8e88efda26ebf40ffbeb04da7ed19245900b03897e5a265411ac86cb94d3fff3eb32522be87375312223ad6ef66bd71a60250b2fcd032966d85f26c3a4a8965fe96dde58da8099dabc3d9ad7ca1900e", @generic="e1285d13d756887b3e0fd11edf00c4f18126e4f4f96987363ff641d51876842cec2c609a4622e91b357b0f768ff153e44cd0", @generic="3741692d14e0aec0529d82a6ddd85127aa2bec768ff00ca3a66bfdf887d15131c9128fa07b5a24127bd7bac660a9befc861f044a4a7fbb2540480bffd85220224d44c8f9dc796828b1e3cd45224f81e82a5977f4c360d0971bf9ab343a26", @typed={0xc, 0x30, @u64}]}, 0x29c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000001c0)={0x401, 0xe1fa0677e8272f54}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:04 executing program 0: 15:30:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:04 executing program 0: 15:30:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:04 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x2, 0x4, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) close(r0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(r5, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:04 executing program 0: 15:30:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000e600c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x40000, 0x0) open_by_handle_at(r1, &(0x7f0000000180)={0x8a, 0x101, "3dbae472acd54ec12016f24065616fc9e18966927bbe6012a2486609814be5e575a2da5b23f3d1b5fbafceb8570437ab81ec3eb5b7e7e6df21f4ddafdec72d2cc9e49d1c419f7d8f248d2587956360564a08edf941c7c6b1e503eaf604d5584dcea61f3021959244746410241fbb1d0160d2d9f8082afbdbf581f519832e2549570f"}, 0x80201) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prctl$PR_MCE_KILL_GET(0x22) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:04 executing program 0: 15:30:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:04 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1ff, 0x8000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x6, 0x2, 0x3, 0x3, 0x0, 0xffff}, 0x20) 15:30:04 executing program 0: 15:30:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0xc710554ec89c99d4, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:04 executing program 0: 15:30:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:04 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x8, 0x7, 0xd5, 0x6}, {0xffff, 0x3f, 0x2, 0x3}, {0x53, 0x59, 0x6, 0x1}, {0x325, 0x2e, 0xf9, 0x200}, {0x3f, 0xfe, 0x9, 0xffff}, {0x7ff, 0x2, 0x6, 0x80000001}, {0x63b8, 0x3, 0x5, 0x7fff}]}, 0x10) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:04 executing program 0: 15:30:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:04 executing program 0: 15:30:04 executing program 0: 15:30:04 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000180)={0x7, 0x5, @name="84397eae071b8a805938fb4ad526e0b2cd831dc692bb662fe12bfcb2b3ee621b"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x3, 0x0, [0x100000001, 0x9, 0xb8ea, 0xffff, 0x884e, 0x4, 0x92dd, 0x100]}) 15:30:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000080)={0x44e7, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f00000000c0)={0x2, r6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012722b3c29f851527000000000df4830aa57e3f9ef7e60faf8d686e2fd197a5344c917c862a4c28b5e1406540765ab25e693977c3137bff8e49dd361b1a8f0584b877e359fffb509364520d3e67c83eef37b584e3a8fdbe882ac8da561ad7c06ab251ab3127335dd1e556f3cbd8be7c554d62b55893e3bed1c0902e16935425ed1c35dc18592a3faa15a506fd5c49afbc5c6795576d43459b343611b3b8913dd36c030391c42e137daedcfd1fb924b90bcdcb52d90991a91cd49d4382bce3fdfd4aa5d819a", @ANYRES32, @ANYRES32], 0x3}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r11 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r11, 0x0, 0x0, 0x0, 0x0) close(r11) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r12, 0x0, r12) 15:30:04 executing program 0: 15:30:05 executing program 0: 15:30:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x17\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000300)) 15:30:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/\x03\x00', 0x40482, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010800507000000005619aae824df02f44a7dbab157d80000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbc", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000280)=""/248) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@rand_addr="ffc25b5b3f45ad65477f244552ee6298", 0x32}) r4 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) close(r4) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) accept(r0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:30:05 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f0000000000)) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:05 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x640640, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x20640, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, 0x220, 0x0, 0x0, 0x0, 0x101, 0x0, 0xed43f2f, 0x5, 0x9}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3b58b17097be1932a2b99d55a2b4ffd3efd95bc60c0b87ac2e78efff81c216c3f7c88570e158d67007523bbfb6c3de1a85c1659f4c4953b9e1879ccce12b9ada37dbb91263d8ec91c7e5d171907ed842133a10791521870f5f8f9d1dc98e9671eab8d96ddc26c68e5ad49c87fc6c256a923445210d4aa69a33f78afd650827ea21dd9b98fb09f19226a6e4c20608b38a62856f3eea1459d1493582675657b4bfaafd281544ca4766067a14af", @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x508, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xffff8447, 0x7, 0x200, 0x4}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4000100) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x101001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, r2, 0xffffffffffffffff, r3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) close(r4) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:05 executing program 4: r0 = mq_open(&(0x7f0000000000)=')\xbbY\x10\r7R\b\x10\xfd\xb1\xbe(In&\xc0\xd3\x80>Z0[d\xda\x12\xff#\r\t6:\xe2|\n\x9d\xfe\xd9R\x86\x9c\xbaG\xaf<2\xbauAkjX^\xd6\x85}\x9b\xc0\x05\x19\x16\r\xe2\xfc\xb5G\xe1\xa4\xb8&k\x97\xff\x99\xbc\x95\xfd\xa1>\x0e\x97{@\xa0\t\x19\xb8k\xa6_EU\xd8\xae\"\x1a\xf7\xad\"I\x10\xe1\xa7\xdd\xb0\xb5U\x11\xbfx\x06|L\x94\x811 U\xd1\xb7\x8f\x12n', 0x42, 0xc724cab419dd5dc9, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x101000, 0x0) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/197}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:05 executing program 4: r0 = mq_open(&(0x7f00000000c0)='em1trustedlo+)nodev\x00', 0x42, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000040)=""/74) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000180)={0x2669e6d5, 0x0, [], {0x0, @bt={0x5, 0x7, 0x1, 0x0, 0xca, 0x7, 0x6, 0x1, 0x0, 0x10000, 0x10001, 0x1, 0x101, 0xffffae42, 0x10, 0x4}}}) 15:30:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:05 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$dupfd(r3, 0x0, r5) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x348, 0x158, 0x158, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xefc2f2e56cddf10e}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7fffffff, 0x1, 0x9, 0x89, 0x40, 0xffffffff, 0x6ff3c85a, 0x80]}}}, {{@ipv6={@empty, @remote, [0xff, 0xffffffff, 0xffffffff, 0xff], [0xff, 0x0, 0xff000000, 0xffffff00], 'teql0\x00', 'syz_tun\x00', {}, {}, 0x2b, 0x50, 0x3, 0x3}, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xe05, 0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000000)={0x1, 0x1, 0x5}) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 15:30:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r3, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r2, 0x0) 15:30:06 executing program 4: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) close(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000040)=0x6e) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={r4, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={r4, 0x1}, 0x8) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:06 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') openat(r3, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r4 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x200000000000}, 0x10000, 0x81, 0x0, 0x0, 0x3b, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) getuid() ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000140)={r5, 0x20}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000000c0)={r5, 0x1}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000600)={r5, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_SWITCH_CTX(r7, 0x40086424, &(0x7f0000000000)={r5, 0x1}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:06 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000000)) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:06 executing program 4: r0 = mq_open(&(0x7f0000000000)='\x04', 0x800, 0xa4, 0x0) close(r0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000080)={0x0, "3de374f7e9a242c0fca27bc2ea707c542b100cdf3962a4a81ba4a78f3b986be4", 0x1, 0x2}) r2 = msgget(0x3, 0x80) msgctl$IPC_INFO(r2, 0x3, &(0x7f00000000c0)=""/23) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x3f, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x5, 0x1}, 0x0, 0x0, &(0x7f0000000340)={0x3, 0x3, 0x2, 0x4}, &(0x7f0000000380)=0x400, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r3, r1, 0x0, 0x9, &(0x7f0000000280)='/dev/bsg\x00', r4}, 0x30) mq_unlink(&(0x7f0000000140)='eth0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:systemd_logind_exec_t:s0\x00', 0x2b, 0x5) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r6, 0x4142, 0x0) 15:30:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff4c, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}, 0x1, 0x0, 0x0, 0x850}, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:06 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 15:30:06 executing program 5: r0 = mq_open(&(0x7f0000000000)='dth0\x00.\xbfj/0\xd4`\xa2\x1c\f\x83\xccOc\xcc\x0e\x1d;\x8fu\xb7h\xb8cv\xb9\xd8p\xf2j\xd8G\xc2\xa3\xdd\xd8\xb8\xf6\x7f\xad\b\xf9\xcfK4\x94.[\x9eR\x0e\xb1\x113\xa9T1#O^\x94\xd2\x01E\xd9\xacp,3\"u\x93\x10*\xb8*19\xeb\xfc\xc5\xb9\xe0\x1e\x86\x83\x98\xcc\x0e)\xcd\x86\xb4\x1f\xbf\x8a\xbe\xaf\x803\x9e\vI\xbeUy\"\xf0\x8b\xe9~\x80\v\ta\xb2\x19~\xf3\xb8GM\xe9\xac2\xa4\n\xab\xfd>\xe6;\x9e\xdb.#\x90\xb7\xbau~\xf3L7f\xc2\x13\xb4\xff\x86\xd4\x98\xaeX\xe8\x98\x9bm\xb4\\\x9b5\xc4\x18\xea\xf2q(\x00d\x0e\xb0\xe4\v;C1\x83\xb6\x9e\x9fqWe\x88\x06\xdd\x1fg[\x18\x845\xa2n0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:06 executing program 4: r0 = mq_open(&(0x7f0000001380)='etH0\x00', 0x2, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000000)) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:06 executing program 5: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x800, 0x3c, 0x0) close(r0) 15:30:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)={0x21}, 0x21) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$dupfd(r1, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000100)={'syzkaller0\x00', {0x2, 0x4e24, @multicast1}}) r7 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x7, 0x200000) ioctl$sock_inet_SIOCGIFBRDADDR(r7, 0x8919, &(0x7f00000002c0)={'team_slave_0\x00', {0x2, 0x4e24, @broadcast}}) r8 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:07 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/c\x00', 0x1, 0x0) getsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000000100), &(0x7f0000000180)=0x4) 15:30:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000080)) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x22973eab454d8178, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000100)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) 15:30:07 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000080)={0x4}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000000)={0x10000000}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x200}}, 0x18) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:07 executing program 5: r0 = mq_open(&(0x7f0000000040)='eth0\x00', 0x42, 0x14, 0x0) close(r0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x30d4b19a, 0x820) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x3f) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 15:30:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:07 executing program 5: r0 = mq_open(&(0x7f0000000280)='ethp\x004\x84\x0e\xf1\xcc\xae\x8eZl\x8f\x88\xc7\xd4Q\xa5\xeaa\x00\x16\xf6YU\xedH\xc3\xcc\xb4\x8b\xdc\xc8\x94\xce.uP\xba\xb6\xeb\x9d*\x1f&4\x1d\xee\xce\x1fs\xbd|\x00\xa8\xfe\x12:\x14\xb4<1\x019\xc4\x15\xa5\xc4\xbc\xa4\x1b\"[\xf3@\xe7N{\x8bOI@0\x7f_\xc1\x16JB\x17\x835\x84\xcf\x11\xd6xO\xeb\xb5?Oy\'\xeag\x14\xb7\x9d\xb0\x12b!\xd9x\x89\xbd\xc8', 0x0, 0x43, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_pts(r2, 0x1240) mq_unlink(&(0x7f0000000040)='ethp\x004\x84\x0e\xf1\xcc\xae\x8eZl\x8f\x88\xc7\xd4Q\xa5\xeaa\x00\x16\xf6YU\xedH\xc3\xcc\xb4\x8b\xdc\xc8\x94\xce.uP\xba\xb6\xeb\x9d*\x1f&4\x1d\xee\xce\x1fs\xbd|\x00\xa8\xfe\x12:\x14\xb4<1\x019\xc4\x15\xa5\xc4\xbc\xa4\x1b\"[\xf3@\xe7N{\x8bOI@0\x7f_\xc1\x16JB\x17\x835\x84\xcf\x11\xd6xO\xeb\xb5?Oy\'\xeag\x14\xb7\x9d\xb0\x12b!\xd9x\x89\xbd\xc8') r3 = socket$caif_stream(0x25, 0x1, 0x4) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 15:30:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3ffe9e35575d053f042ea380adb6ffedb093f1a42153fc226000012792b3c29a4c8e3b52cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:07 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[]}}, 0xc000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'nr0\x00', 0x6}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f0000000100)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x44) 15:30:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000030000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000000000000000000000000000000000000000000000000000000fdbd6871a9aad16147604407c7b824b934ada5f0f942e124c2bffd351c34f76dba3702da25ab8aaa725e0091369f1ff386744bb1ea2be955b8d87efdcf4df8084e1e2edd0b7fab32288e41ba42fcb3648ed96fddf7c8de8b5c0eb8ec70705e9c9ce3b7e69cd703fe13f42a5bd293b2cc660f985a2523", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:08 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x9, 0xff, 0x3f, 0x1, 0x35, 0x174}, 0xfffffffffffffe56) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 15:30:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000030000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000000000000000000000000000000000000000000000000000000fdbd6871a9aad16147604407c7b824b934ada5f0f942e124c2bffd351c34f76dba3702da25ab8aaa725e0091369f1ff386744bb1ea2be955b8d87efdcf4df8084e1e2edd0b7fab32288e41ba42fcb3648ed96fddf7c8de8b5c0eb8ec70705e9c9ce3b7e69cd703fe13f42a5bd293b2cc660f985a2523", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 15:30:08 executing program 5: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=0x40) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, "f501bb308d87ada10c801f03a2a7eb8071e36dc635a09d97a2b18ff420262e8e"}) socket$inet6(0xa, 0x1, 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000080)={0x4}) close(r5) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000030000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000000000000000000000000000000000000000000000000000000fdbd6871a9aad16147604407c7b824b934ada5f0f942e124c2bffd351c34f76dba3702da25ab8aaa725e0091369f1ff386744bb1ea2be955b8d87efdcf4df8084e1e2edd0b7fab32288e41ba42fcb3648ed96fddf7c8de8b5c0eb8ec70705e9c9ce3b7e69cd703fe13f42a5bd293b2cc660f985a2523", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 15:30:08 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000040)='\xe5}h?\t') 15:30:08 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4, r2, 0x9719e9eb922ed808}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x9, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xd97df792d0c14356, 0x113) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r7, &(0x7f0000000100)={0x11, 0xf7, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r10, @ANYBLOB="150e715bad247da668d5590cae703046486b1389cc8d7a6f6bc59356ffa646683399b7926666ce59fa09baa83330b740d009ea1db7d61a5dbbf1292758e7551d8964080df062b60fe9a1c9f57332d5d4d0c75691155981ead99e0c0c0090fde21898ad6bca86d9f795f7f8c7cc42b6884d439e822161cb01e6945c9a3c579ab7b4251c5d7b44d61bc69720735b1a3200"/159], 0x20}}, 0x0) 15:30:08 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x1ec, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x101) r3 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x200000000000}, 0x10000, 0x7d, 0x0, 0x0, 0x3b, 0x0, 0x400}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000200)={0x5, 0x5, 0x1, "ad8c984b55433640c4302322a24fd61ff77e65763f8ece15011b9f0a0de30f7f", 0x6031537}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000140)={r4, 0x20}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000000c0)={r4, 0x1}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000240)='/dev/dlm_plock\x00', &(0x7f0000000280)) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f00000001c0)={0x0, @adiantum}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000600)={r4, 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r4, &(0x7f0000000040)=""/252}) 15:30:08 executing program 2 (fault-call:6 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 257.809602] FAULT_INJECTION: forcing a failure. [ 257.809602] name failslab, interval 1, probability 0, space 0, times 0 [ 257.835218] CPU: 0 PID: 11903 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 257.843182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.852559] Call Trace: [ 257.855189] dump_stack+0x142/0x197 [ 257.858853] should_fail.cold+0x10f/0x159 [ 257.863039] should_failslab+0xdb/0x130 [ 257.867043] __kmalloc_track_caller+0x2ec/0x790 [ 257.871742] ? __sb_end_write+0xc1/0x100 [ 257.875837] ? strndup_user+0x62/0xf0 [ 257.879698] memdup_user+0x26/0xa0 [ 257.883271] strndup_user+0x62/0xf0 [ 257.886931] SyS_mount+0x3c/0x120 [ 257.890421] ? copy_mnt_ns+0x8c0/0x8c0 [ 257.894344] do_syscall_64+0x1e8/0x640 [ 257.898272] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 257.903154] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 257.908387] RIP: 0033:0x45a6f9 [ 257.911592] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 257.919323] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 [ 257.919330] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000000 [ 257.919336] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 257.919342] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 [ 257.919348] R13: 00000000004c7b37 R14: 00000000004de928 R15: 0000000000000006 15:30:08 executing program 4: r0 = mq_open(&(0x7f0000000040)='em0\x00', 0x40, 0x102, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x5, &(0x7f0000000400)=[{&(0x7f00000000c0)="201b1afb73ef84fa92417241aa74923d5bed68500a347358e8f85a9c4e638c2fdb66d08587a34b8dad31e537998c3d0dc2084d3a73f69818f3fd575691b780912699c3dae4b2686e9b4350864410cd0c", 0x50, 0xd301}, {&(0x7f0000000180)="370f008342f100cd62e39f8423c04d29452675c3aa4e40e0944acb8f1b55d629b56bbb43b4f7baae2c3ccfbb44e956adaff09d93f1039f33291ff1f9f7d33ccbedf0d3a95489ae266127ee4a96621029a18581831b68a942083932e2a21a8427695b1623e1841431fc42f9276c60a5e5bcad62f500c23513f2b01bc80436647219ed01e1b8a0e9b20e6aa134c725bf0f46e275efeca290caab01f15585a7fdc56169760ea9825218b7de34a2fcf38b03b4e4c799a0d4bfdf2d8a8173142f6f0cf196e5b29f6a1d52e084cf04c3513863941c82951a3907b2f975ae8c42b395", 0xdf, 0x7fffffff}, {&(0x7f0000000280)="6f1ad5c0341b6a78209d3d663226f4f956e6be6d59e2c25d6e232f547e5ee0c16088b990a2f99f622d66230f40cefebd0966031d1c6beb65435e63832ae1d73a418f0f3f764b21cca1d7bdc6e34ea6df71718e0ba349122867f45f219a455cd90b49fe028bce38a5797a881eff98c0efeb924b11ede63830211febf7c2aa36bf4324d83cef862a048d5b052594c2d0578e163d42da7e896d0fa7a27a1d9644f21b95a9810f11a9a79b58c00e8a99e95858a50494987a2a0a5f04b35d67755f22997ed6943289d454dff43309c616ad3fb59d0b98847b8aa035137f329d5b495935e3c069a19f9157aa857f0656c03ebcd1d96068191d59605a", 0xf9, 0x58f}, {&(0x7f0000000380)="fa70ed9dab7be5d558b43d987a3738b1cb27202487", 0x15, 0x8}, {&(0x7f00000003c0)="f06c466bb9ff9a550407e3b56caf6bc731cc95fc12799a533bb190f353eaa69f8445adb291ca4e5123fecf9b7045322f11ae3727283373a2775e59574fed7c12", 0x40, 0x800}], 0x4000, &(0x7f0000000500)=ANY=[@ANYBLOB="63726561746f723dda4f38212c63726561746f723dfecb0fff2c626172726965722c756d61736b3d30303030303030303030303030303030303030373634322c6fc6afdf6f626a5f726f6c653d65746830002c00"]) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) write$FUSE_OPEN(r1, &(0x7f00000004c0)={0x20, 0xfffffffffffffff5, 0x6, {0x0, 0x14}}, 0x20) [ 257.919588] protocol 88fb is buggy, dev hsr_slave_0 [ 257.948705] protocol 88fb is buggy, dev hsr_slave_1 [ 258.003781] hfsplus: unable to parse mount options 15:30:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS(r5, 0x80984120, &(0x7f00000004c0)) r6 = dup2(0xffffffffffffffff, r0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f00000002c0)={r9, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000280)={r9, 0x1b, 0x33902382bee75764, 0x4}, &(0x7f00000002c0)=0x18) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r14, 0xc00caee0, &(0x7f0000000080)={0x4}) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r18, 0xc00caee0, &(0x7f0000000080)={0x4}) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = fcntl$dupfd(r20, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40802400}, 0xc, &(0x7f0000000740)={&(0x7f0000000b80)=ANY=[@ANYBLOB="fc9125f5fbe1cdc583e303000000dc112ac8c5f17535dbad8d32771baf4f9b4e0d00000000cfb8ab09dc7c7bf6a9e2bba4781959b189af81c4a2a2d4f9f2a84f3d113aaf8f6e00b398db60cabe3aad096bbb39af3d422004a97176af9adab8b89a224e61ff8a201ba2e250067b5124", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESHEX=r12, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r14, @ANYRESHEX, @ANYPTR, @ANYPTR, @ANYPTR, @ANYRESHEX, @ANYRES32, @ANYRESDEC=r0, @ANYRES64, @ANYRES32=r16], @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESOCT=r18, @ANYBLOB="47579f921ea973795c7d4731a39b5e0bce030d7f595fd4bf68beb8ae89884d03a1ca366aa5025e3de3a6bbb539c30cc2043cace7a643695031d200fdb8546b2c2d8f38279e497e10c6a607819de0c7e627bae88c0bb1b53a94796973559bc175d724aae84d52c43782439ffd10e8368f396890061ef328a094b040c0b79d20e1cd3cd89540da8a3b985b5a349a364f1fcb2e608e11942f04dbae55f516efbaba9e373e26e728d30afbe5", @ANYRESDEC, @ANYRES32], @ANYRES64=r19, @ANYRESHEX=r10, @ANYRES32=r21, @ANYRESOCT=0x0], @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x40, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}]}, 0x40}}, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000200)={'ip6gretap0\x00', 0x20}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r22 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r22, 0x0, 0x0, 0x0, 0x0) close(r22) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:08 executing program 4: r0 = mq_open(&(0x7f0000001380)='\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:09 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000780)={0xffffffffffffffff}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000002c0)={r6, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000007c0)={r6, 0xd1, "6b012347472b3e6445c881ad81bcf72695db5cda2f9976f953f8c14b07c85bc8b3c35a56992480bf436eed1fff3fe93ef9df3e6d2322ef0eaa1e285b237cb529025d38fdec9dbf4632cc359189b6afe8020f380f9b8a00d7a62e9c55ed8902bd5a369afdbbc5e8e69102a0ce3c0e253b291ad675f90284420ff0be7f9c2b02622bb2448e6f57ff311b13bd5c6d03ccc3505f175ea4ac25e4601da66d914f06d862fbc1a2b65a65743ffefb60953d7c834efba0a3ef07c379ae6f7e707aef37a5b4e3415b3f5844c6ff016b1cbd2c1194a8"}, &(0x7f00000008c0)=0xd9) getsockopt$inet6_dccp_int(r2, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:30:09 executing program 2 (fault-call:6 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:09 executing program 4: r0 = mq_open(&(0x7f0000000000)=',\x00', 0xcafa15be4ffa4d2b, 0x8, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:09 executing program 4: r0 = mq_open(&(0x7f0000001380)='et\xf80\x00', 0x42, 0x84, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x32100, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000080)) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') socket$pppoe(0x18, 0x1, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000000)) [ 258.249310] FAULT_INJECTION: forcing a failure. [ 258.249310] name failslab, interval 1, probability 0, space 0, times 0 [ 258.310139] protocol 88fb is buggy, dev hsr_slave_0 [ 258.315366] protocol 88fb is buggy, dev hsr_slave_1 [ 258.320854] CPU: 0 PID: 11928 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 258.328935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.338544] Call Trace: [ 258.341162] dump_stack+0x142/0x197 [ 258.344971] should_fail.cold+0x10f/0x159 [ 258.349160] should_failslab+0xdb/0x130 [ 258.353175] kmem_cache_alloc+0x2d7/0x780 [ 258.357383] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 258.362348] ? __might_fault+0x110/0x1d0 [ 258.366433] getname_flags+0xcb/0x580 [ 258.370396] ? __might_fault+0x110/0x1d0 [ 258.374574] user_path_at_empty+0x2f/0x50 [ 258.378749] do_mount+0x12b/0x27d0 [ 258.382322] ? copy_mount_string+0x40/0x40 [ 258.386575] ? _copy_from_user+0x99/0x110 [ 258.390729] ? memdup_user+0x58/0xa0 [ 258.390742] ? copy_mount_options+0x1fe/0x2f0 [ 258.390754] SyS_mount+0xab/0x120 [ 258.390761] ? copy_mnt_ns+0x8c0/0x8c0 [ 258.390776] do_syscall_64+0x1e8/0x640 15:30:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x0, @multicast2, 0x4e20, 0x3, 'dh\x00', 0x91261d309da32741, 0xfffffffd, 0x76}, {@broadcast, 0x4e20, 0x10000, 0x8, 0x80000000}}, 0x44) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 258.402431] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.402453] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 258.415046] RIP: 0033:0x45a6f9 [ 258.423418] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 258.431142] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 [ 258.438429] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000000 [ 258.445710] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 258.445717] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 15:30:09 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x210400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000040)="3989450f694eb370431507d6b52b5f80a4838dda86cc40f479e40fbf070d059e607be685157c4d844ea904c5fc332c19cfcfb5e72fc8f85d268c75b065e90172f6e2cb7381ce6e2a648a417e92cac13b3a53a47c4bad04fa490ee2312fde21406f758baa5fea3e8dec34135f939ae62416310692d03caf7af20924a2680c14b4c5c932f7c18043a8a2d6c9788d138db04a711c73a88d76af8e4cdde48abcabd6f00365d2afae8cbb477d606938d1491919529753bc66a8e8006ba9bc0763c5f6dabe5aac6a3fcb2a72", 0xc9, 0x8000, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 258.445722] R13: 00000000004c7b37 R14: 00000000004de928 R15: 0000000000000006 [ 258.470153] protocol 88fb is buggy, dev hsr_slave_0 [ 258.475263] protocol 88fb is buggy, dev hsr_slave_1 [ 258.484210] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 258.524804] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 15:30:09 executing program 5: r0 = mq_open(&(0x7f0000000040)='e\xe4th\x02\x00\x00\x00\xf71\xc5\x01\x00\xa1\x8dm4', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b37, &(0x7f0000000040)='wlan0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x840, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x4001fc) 15:30:09 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='em1\')%\x00', &(0x7f0000000100)='\x00', &(0x7f0000000180)='/dev/input/mouse#\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='eth0\x00', &(0x7f0000000280)='-&\x00', &(0x7f00000002c0)='em0mime_typeem0selinux\x0fselinuxppp0]@\\}\xa7cgroupvem0\x00', &(0x7f0000000300)='systemself]systemwlan1&\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='eth0\x00']) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x2000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x9, 0x0, 0x5, 0x3, 0x0, 0xff, 0x80, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe757, 0x3, @perf_bp={&(0x7f0000000400), 0x8}, 0x0, 0x5, 0x1, 0x0, 0xd43a, 0x3, 0x7}, r4, 0x0, r5, 0x1a) accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0}, &(0x7f0000000580)=0x14, 0x800) recvfrom$packet(r1, &(0x7f0000000040)=""/45, 0x2d, 0x240, &(0x7f00000005c0)={0x11, 0x0, r6, 0x1, 0x1, 0x6, @remote}, 0x14) 15:30:09 executing program 2 (fault-call:6 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) setxattr$smack_xattr_label(&(0x7f0000000080)='.//ile0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)={'eth0\x00'}, 0x6, 0x3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000180)={0x0, 0x0, {0x3, 0x1, 0x6, 0x2}}) 15:30:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x1, 0x1, 0x5}]}, &(0x7f0000000080)='G\x00', 0x5, 0x1003d, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3db, 0x10, &(0x7f0000000000), 0x14a}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0x25, 0x90, &(0x7f0000000040)="5959416c19c62d0af0b6b876557952afd22df96d080c530c238e58960876ad1672212917c3", &(0x7f0000000100)=""/144, 0x7460, 0x0, 0xa8, 0x49, &(0x7f00000001c0)="0b3dde5a009f334014a2b37dcc419066a594459a8c80b75d35820dbf0bc64eac407753b71b98c98693c4944e71be372eff83247657521767cf1804260411028c390e7a71a454c55f70cf6f90eb19f2f0f2aad21e296c69ff979fc1f7dac01f8c73ff65d756c6349e2fe9b6274a3d5da7d1c7b1ee134d8d66742792aab31b121b25aa519514531566a096485af1e98e1c3743c40081c1372dca793aa6f2f1be71cf1495de4accb48f", &(0x7f0000000280)="68ccb32a99bb9701a481760031c3b937226875962b7fef4bc8abf2210691f729d800b90fcd06a11565f03a127e4309dc12d7e9d531fbae406e23d9b1ad65d38f04c145ded70411c259"}, 0x40) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000180)="4081bcd4b6d6d1b3ebd91a141bcd5101c5609bc396efd29d4dfd07d9e4acfc11f0875a9985d8fd932d141f8e7df287168052e4301c7d11d0dda9ba835e68d5d942f2a037ff2495ddccc374dbf9d1175f45d63911d704d39c5f61d59d5015382a3369aebc2320026257841b256a6040db1c53743565a87e7c8de0eca200", 0x7d, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000340)='G\x00') 15:30:09 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = getpid() sched_setattr(r1, &(0x7f0000000000)={0x30, 0x1, 0x2, 0xd4, 0x2000000, 0x6, 0x2, 0x1}, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 258.843539] FAULT_INJECTION: forcing a failure. [ 258.843539] name failslab, interval 1, probability 0, space 0, times 0 [ 258.895708] CPU: 0 PID: 11972 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 258.903669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.913053] Call Trace: [ 258.915670] dump_stack+0x142/0x197 [ 258.919346] should_fail.cold+0x10f/0x159 [ 258.923529] should_failslab+0xdb/0x130 [ 258.927524] kmem_cache_alloc+0x2d7/0x780 [ 258.931693] ? lock_downgrade+0x740/0x740 [ 258.935858] alloc_vfsmnt+0x28/0x7d0 [ 258.939610] vfs_kern_mount.part.0+0x2a/0x3d0 [ 258.944126] do_mount+0x417/0x27d0 [ 258.947688] ? copy_mount_string+0x40/0x40 [ 258.951954] ? memdup_user+0x58/0xa0 [ 258.955689] ? copy_mount_options+0x1fe/0x2f0 [ 258.960176] SyS_mount+0xab/0x120 [ 258.963661] ? copy_mnt_ns+0x8c0/0x8c0 [ 258.967538] do_syscall_64+0x1e8/0x640 [ 258.971409] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.976333] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 258.981521] RIP: 0033:0x45a6f9 [ 258.984694] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 258.992387] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 [ 258.999642] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000000 [ 259.006893] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 259.014149] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 [ 259.021404] R13: 00000000004c7b37 R14: 00000000004de928 R15: 0000000000000006 15:30:09 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b06298b9e365b2cbcfee206bff833f064527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:10 executing program 4: r0 = mq_open(&(0x7f0000000000)=',\x00', 0x800, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(r1, 0x0, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000080)={0x4}) fcntl$addseals(r5, 0x409, 0xc) 15:30:10 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r5, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r5, 0x5, 0x1, [0x3f]}, 0xa) 15:30:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:10 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x1, 0x1, 0x5}]}, &(0x7f0000000080)='G\x00', 0x5, 0x1003d, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3db, 0x10, &(0x7f0000000000), 0x14a}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0x25, 0x90, &(0x7f0000000040)="5959416c19c62d0af0b6b876557952afd22df96d080c530c238e58960876ad1672212917c3", &(0x7f0000000100)=""/144, 0x7460, 0x0, 0xa8, 0x49, &(0x7f00000001c0)="0b3dde5a009f334014a2b37dcc419066a594459a8c80b75d35820dbf0bc64eac407753b71b98c98693c4944e71be372eff83247657521767cf1804260411028c390e7a71a454c55f70cf6f90eb19f2f0f2aad21e296c69ff979fc1f7dac01f8c73ff65d756c6349e2fe9b6274a3d5da7d1c7b1ee134d8d66742792aab31b121b25aa519514531566a096485af1e98e1c3743c40081c1372dca793aa6f2f1be71cf1495de4accb48f", &(0x7f0000000280)="68ccb32a99bb9701a481760031c3b937226875962b7fef4bc8abf2210691f729d800b90fcd06a11565f03a127e4309dc12d7e9d531fbae406e23d9b1ad65d38f04c145ded70411c259"}, 0x40) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000180)="4081bcd4b6d6d1b3ebd91a141bcd5101c5609bc396efd29d4dfd07d9e4acfc11f0875a9985d8fd932d141f8e7df287168052e4301c7d11d0dda9ba835e68d5d942f2a037ff2495ddccc374dbf9d1175f45d63911d704d39c5f61d59d5015382a3369aebc2320026257841b256a6040db1c53743565a87e7c8de0eca200", 0x7d, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000340)='G\x00') 15:30:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x41, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3c2a0050}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xea}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000010}, 0x20044004) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="1f8ff2d85b8511e6000000000000000006000000405ea3bfe9e3f042ea380adb6ffedb093f1a30153fc226365b2cbcfee206bff833f864567000"/68, @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) close(r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:10 executing program 2 (fault-call:6 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:10 executing program 5: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x1, 0x0, 0x0) close(r0) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_buf(r3, 0x0, 0x28, &(0x7f0000000180)="08e64e30c4f1dd4c36c59d554fcbdac052df66f3197d16d63bd700c62d46082f271c64eb88213df9358e4caaaf624ef6e885857ce8f79e5ac953579601f1fc2a46256f41c133eba63ca498ead4c2c431fada824991df0ae9e83fa0064580b745a454b16275a76f3322576ff884c6f53c9f43cbe483233b15f3788908278a6701adfd0497c543c3ee3268a3f0fbc661a034ebcb8fcbfbd1d8746ea3f8baac303b3046c4c72af7a8a2a9f87f5c5b474b31c857b406cff00372a8652c7661a6", 0xbe) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r4 = accept$alg(r1, 0x0, 0x0) r5 = dup(r4) write$UHID_DESTROY(r5, &(0x7f0000000080), 0xfff2) recvmmsg(r5, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002740)=""/102400, 0xf8c0}], 0x1, 0x0, 0xff2}}], 0x1, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:10 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) rt_sigaction(0xf, &(0x7f00000000c0)={&(0x7f0000000040)="3e400f6e59c8c401f82b1f0f9d5bc0f26443dbcbc481795a6812440fae00a2000000000100000066f31c650ff16703f3468046ce65", {0x100000000}, 0x3, &(0x7f0000000080)="f244afc42199ee590736f3450faef5f6081a8f0950995c6cdec443295cf3aec4010173f0168fe9e8985f003e663edf39de31"}, &(0x7f00000001c0)={&(0x7f0000000100)="670fb3964c301e6344d15d0045dc6000460f71d5a30f38f665e542cfff52712636d0ffc46251df58d8c4c1f16dd9", {}, 0x0, &(0x7f0000000180)="2e0f424ca20f3366006744805c4ab9e4dce9c4c3695f0900c46325485ba49c660fda51fec4a2e5065202c48195656d004134ac"}, 0x8, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$netrom(r0, 0x0, &(0x7f0000000240)) getsockopt$inet6_mreq(r1, 0x29, 0xd, &(0x7f00000002c0)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f0000000300)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000340)={'vxcan0\x00', r3}) r4 = fcntl$dupfd(r1, 0x0, r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80000001) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000000)="760e609d8f", 0x5) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) setxattr$smack_xattr_label(&(0x7f0000000080)='.//ile0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)={'eth0\x00'}, 0x6, 0x3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000180)={0x0, 0x0, {0x3, 0x1, 0x6, 0x2}}) [ 259.634588] FAULT_INJECTION: forcing a failure. [ 259.634588] name failslab, interval 1, probability 0, space 0, times 0 [ 259.701222] CPU: 1 PID: 12027 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 259.709152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.719496] Call Trace: [ 259.719525] dump_stack+0x142/0x197 [ 259.719549] should_fail.cold+0x10f/0x159 [ 259.719569] should_failslab+0xdb/0x130 [ 259.725806] kmem_cache_alloc_trace+0x2e9/0x790 [ 259.725824] ? pcpu_alloc+0x3af/0x1050 [ 259.725845] kernfs_mount_ns+0x67/0x790 [ 259.746668] cgroup_do_mount+0x9e/0x270 [ 259.750668] ? init_cgroup_root+0x310/0x310 [ 259.755009] ? ns_capable_common+0x12c/0x160 [ 259.759435] cgroup_mount+0x26d/0x8c0 [ 259.763254] ? __lockdep_init_map+0x10c/0x570 [ 259.767774] ? cgroup_attach_task+0x6c0/0x6c0 [ 259.772295] mount_fs+0x97/0x2a1 [ 259.775675] vfs_kern_mount.part.0+0x5e/0x3d0 [ 259.780189] do_mount+0x417/0x27d0 [ 259.783750] ? copy_mount_string+0x40/0x40 [ 259.788012] ? memdup_user+0x58/0xa0 [ 259.791862] ? copy_mount_options+0x1fe/0x2f0 [ 259.796382] SyS_mount+0xab/0x120 [ 259.799850] ? copy_mnt_ns+0x8c0/0x8c0 [ 259.803778] do_syscall_64+0x1e8/0x640 [ 259.807708] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.812575] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 259.817777] RIP: 0033:0x45a6f9 [ 259.820975] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 259.828699] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 [ 259.835988] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000000 [ 259.843277] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 15:30:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) setxattr$smack_xattr_label(&(0x7f0000000080)='.//ile0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)={'eth0\x00'}, 0x6, 0x3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000180)={0x0, 0x0, {0x3, 0x1, 0x6, 0x2}}) [ 259.850567] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 [ 259.857853] R13: 00000000004c7b37 R14: 00000000004de928 R15: 0000000000000006 15:30:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000500)=0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='.//ile0\x00', 0x2, 0x2, &(0x7f0000000100)=[{&(0x7f0000000280)="b967686641415e5fd84e059ef489ebff1b0ca5142fe1054f47695abbff414bb800d2aaf670b2b5cf24ef9c92134dcc0f0c3bf6fe9dd9e865cc03751dc806b40ad684c3cdb27a981ef055c289ff17de34fb6ce24109ebd7aefd70b8d21000cb5c4f140de2529831726f1d8e0b1182887f90e6a7e1752b1ca63c1a31d88d733f824f67020714742fd440008051daf6f5e3f375557ea97a300871123b6357a9937bb1fb3bc03e667fb982af83cc92996a32bdafba12b0697d33abaeecb3b16541ccb249d3aa307a15a03a1e7b1fc2936bb1af494c9b8dae3e857690133fa6dfd2d34c", 0xe1, 0x3}, {&(0x7f0000000180)="6bf0930b854d874ab4887bbdb82debf822c4030ba1aa12238b6267f4b4dfff72717266ad57e9079f050aa427a1a6620bdb1babf86e49efcc0f42870aff3d1842e8e6c641c6923ffcaaf938301c00f9bb8e6e9908dbd6a2c4bb7440d6ce96ef1b0bcf8107ff39168ff02e295f09922e5cc7737e5de10f3def9e4629d540047d45b26ccc03ef63341161e75ffc25b131bf5add639a9c04801126d3", 0x9a, 0xf9de}], 0x8c881067d43d2ca3, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@shortname_mixed='shortname=mixed'}, {@uni_xlate='uni_xlate=1'}, {@fat=@time_offset={'time_offset', 0x3d, 0xffffffffffffff0f}}, {@nonumtail='nnonumtail=1'}, {@uni_xlateno='uni_xlate=0'}], [{@subj_type={'subj_type', 0x3d, '-ppp0\\'}}, {@fsmagic={'fsmagic', 0x3d, 0x68}}, {@uid_gt={'uid>', r2}}, {@fowner_lt={'fowner<', r5}}, {@smackfshat={'smackfshat', 0x3d, 'eth0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$,'}}, {@appraise_type='appraise_type=imasig'}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r6 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) close(r6) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000680)={0x2}) 15:30:10 executing program 4: utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r0 = mq_open(&(0x7f0000000000)='!GPL\x00', 0xd901cb5c62de8c3d, 0x80, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x9, 0x4) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000180)) 15:30:10 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000000)='eth0\x1f\x8a/\xc5\xff\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001280)='/dev/vcsa#\x00', 0x45, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000001300)=0x10) 15:30:10 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:10 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x19c660, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000280)=0x98) 15:30:10 executing program 5: r0 = mq_open(&(0x7f0000001380)='et[j\xcc', 0x2, 0x4, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:30:11 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x0, 0xfffffff7}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x3ff, 0x9, 0xdb8, 0xfffffffffffffffc, 0x1f, 0x1}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:11 executing program 2 (fault-call:6 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:11 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) openat$cgroup_ro(r2, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000040)={0x3}) 15:30:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000080)=0x5, 0x4) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req3={0x3, 0x6, 0x401, 0x70, 0xffff, 0xfff, 0x80000001}, 0x1c) socket$inet6(0xa, 0x5, 0x1f) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0xb0180, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000380)={0x18, 0x0, 0x2, {0x9}}, 0x18) getsockopt$inet_dccp_buf(r1, 0x21, 0x9, &(0x7f0000000140)=""/120, &(0x7f00000002c0)=0x78) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x4, 0x7f}, {0x0, 0x2286, 0x7ff, 0x5}, 0x0, 0x6e6bbd, 0x0, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0xa, @in6=@local, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3, 0x0, 0x7}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000680)="537087f68c4c6d65439cf766f34741857b32a96aa886c7195b69e7df43afc265fb5822b49b4b4176ebe4e4305af89cc157f303d14e9568e790d835330e244845654e9212cd6ebd5ee26576ef92e6c9f2c780705ddf68eef30f238cf455c1cc901e5b494c59e50a45605959489f4c041f3aec91972251f0f9c0bf407f456cc045f9bcfe0144d7646499ead933994ff8927bcfb0ea27a0daf1f4149ae3a2581cc4a501ad5ce77c8b1419d727c394a8fc78861c93d9555b00465592b223bd4c0fb1c5992559864935ac6922708598ea20dc7b1084817681778c6b287f3b", 0xdc}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) fallocate(r6, 0x28, 0x8, 0x356) creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x9, {0x85, 0x0, 0x8, 0x81, 0x1, 0x4}, 0x8, 0x6f}, 0xe) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) 15:30:11 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f00000000c0)=0x7) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, &(0x7f0000000040)) [ 260.324878] FAULT_INJECTION: forcing a failure. [ 260.324878] name failslab, interval 1, probability 0, space 0, times 0 [ 260.398679] CPU: 1 PID: 12072 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 260.406642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.416032] Call Trace: [ 260.418646] dump_stack+0x142/0x197 [ 260.422302] should_fail.cold+0x10f/0x159 [ 260.426478] should_failslab+0xdb/0x130 [ 260.430474] kmem_cache_alloc_trace+0x2e9/0x790 [ 260.435160] ? pcpu_alloc+0x3af/0x1050 [ 260.439070] kernfs_mount_ns+0x67/0x790 [ 260.443065] cgroup_do_mount+0x9e/0x270 [ 260.447062] ? init_cgroup_root+0x310/0x310 [ 260.451662] ? ns_capable_common+0x12c/0x160 [ 260.456092] cgroup_mount+0x26d/0x8c0 [ 260.459909] ? __lockdep_init_map+0x10c/0x570 [ 260.464417] ? cgroup_attach_task+0x6c0/0x6c0 [ 260.468938] mount_fs+0x97/0x2a1 [ 260.472326] vfs_kern_mount.part.0+0x5e/0x3d0 [ 260.476857] do_mount+0x417/0x27d0 [ 260.480434] ? copy_mount_string+0x40/0x40 [ 260.484694] ? memdup_user+0x58/0xa0 [ 260.488543] ? copy_mount_options+0x1fe/0x2f0 [ 260.493069] SyS_mount+0xab/0x120 [ 260.496552] ? copy_mnt_ns+0x8c0/0x8c0 [ 260.500464] do_syscall_64+0x1e8/0x640 [ 260.504370] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.509287] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 260.514484] RIP: 0033:0x45a6f9 [ 260.517677] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 260.525406] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 [ 260.532719] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000000 [ 260.540011] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 15:30:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 260.547301] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 [ 260.554622] R13: 00000000004c7b37 R14: 00000000004de928 R15: 0000000000000006 15:30:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x9, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r2 = mq_open(&(0x7f00000000c0)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:11 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x0, 0xa4, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:11 executing program 2 (fault-call:6 fault-nth:5): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 260.763160] FAULT_INJECTION: forcing a failure. [ 260.763160] name failslab, interval 1, probability 0, space 0, times 0 15:30:11 executing program 5: r0 = mq_open(&(0x7f0000001380)='\x00', 0x0, 0x4, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:11 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000080)={0x9, 0xf3}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000ca6184c5b9d906e89f4b5a8c46b117641858dea16c220cd7289103c3d67bc5cdc6d67d149102fa44e11425ffb56878f026bd44f57f31aa236ac37ed8023ff06454c05b9edbc200"/90, @ANYRES16=r4, @ANYBLOB="000227bd7000fcdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20020000}, 0x4004004) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000000)={0x7fff, 0x4, 0xa568}) [ 260.845095] CPU: 1 PID: 12112 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 260.853293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.862673] Call Trace: [ 260.865290] dump_stack+0x142/0x197 [ 260.868954] should_fail.cold+0x10f/0x159 [ 260.873135] should_failslab+0xdb/0x130 [ 260.877139] kmem_cache_alloc_trace+0x2e9/0x790 [ 260.881840] ? lock_downgrade+0x740/0x740 [ 260.886012] ? do_raw_spin_unlock+0x16b/0x260 [ 260.890535] sget_userns+0xfe/0xc30 [ 260.894179] ? kernfs_sop_show_path+0x1b0/0x1b0 [ 260.898867] ? kernfs_sop_show_options+0x190/0x190 [ 260.903816] kernfs_mount_ns+0xe9/0x790 [ 260.907812] cgroup_do_mount+0x9e/0x270 [ 260.911811] ? init_cgroup_root+0x310/0x310 [ 260.916151] ? ns_capable_common+0x12c/0x160 [ 260.920589] cgroup_mount+0x26d/0x8c0 [ 260.924415] ? __lockdep_init_map+0x10c/0x570 [ 260.928937] ? cgroup_attach_task+0x6c0/0x6c0 [ 260.933466] mount_fs+0x97/0x2a1 [ 260.936858] vfs_kern_mount.part.0+0x5e/0x3d0 [ 260.941379] do_mount+0x417/0x27d0 [ 260.944938] ? copy_mount_string+0x40/0x40 [ 260.949199] ? memdup_user+0x58/0xa0 [ 260.952927] ? copy_mount_options+0x1fe/0x2f0 [ 260.957439] SyS_mount+0xab/0x120 [ 260.960934] ? copy_mnt_ns+0x8c0/0x8c0 [ 260.964848] do_syscall_64+0x1e8/0x640 [ 260.968751] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.973622] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 260.978819] RIP: 0033:0x45a6f9 [ 260.982019] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 15:30:11 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) read$usbmon(0xffffffffffffffff, &(0x7f0000000000)=""/159, 0x9f) close(r0) mq_unlink(&(0x7f00000000c0)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000000c0)={0x5, 0x71}, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(r3, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x4}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overedirec\x8a\x00\b\x00', &(0x7f0000000280)='./file1\x00', 0x8, 0x3) [ 260.989750] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 [ 260.997045] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000000 [ 261.004336] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.011630] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 [ 261.018925] R13: 00000000004c7b37 R14: 00000000004de928 R15: 0000000000000006 15:30:11 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_int(r1, 0x29, 0x34, &(0x7f0000000000), &(0x7f0000000040)=0x4) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0x2d17b28b, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup2(r0, r1) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x80000001, "dd071922f416aabf8ac623022ab9cf94ee6c5bdc9efdac2322353f651595c2dc", 0x2, 0x1, 0x4, 0x100, 0x8}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) close(r3) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:12 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x100, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') sendfile(r4, r4, 0xfffffffffffffffe, 0x2000005) r5 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0xcb7f931de45a5c2f, 0x2}, 0x0, 0x0, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext, 0x20002200b, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2000000009, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x80002, 0xcf) r6 = socket(0x11, 0x2, 0x0) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0x1) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) socket$inet(0x2, 0x3, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = socket$inet(0x2, 0x2, 0x0) sendfile(r10, r9, &(0x7f0000000000), 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 15:30:12 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x8, 0x0) close(r0) mq_unlink(&(0x7f00000000c0)='e\xdb\f_}PI\t\x00') r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x80, 0x10) 15:30:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:12 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x20, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r2, 0x4) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000040)={0x2000}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:12 executing program 2 (fault-call:6 fault-nth:6): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) 15:30:12 executing program 4: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) 15:30:12 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0xa0f, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_timedsend(r2, &(0x7f0000000000)="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", 0xff, 0x5, &(0x7f0000000100)={0x77359400}) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 261.496190] FAULT_INJECTION: forcing a failure. [ 261.496190] name failslab, interval 1, probability 0, space 0, times 0 [ 261.609731] CPU: 1 PID: 12161 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 261.617690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.627054] Call Trace: [ 261.627078] dump_stack+0x142/0x197 [ 261.627101] should_fail.cold+0x10f/0x159 [ 261.627119] should_failslab+0xdb/0x130 [ 261.627129] kmem_cache_alloc_trace+0x2e9/0x790 [ 261.627140] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 261.627150] ? sget_userns+0xfe/0xc30 [ 261.627161] ? rcu_read_lock_sched_held+0x110/0x130 [ 261.627175] selinux_sb_alloc_security+0x46/0x220 [ 261.627200] security_sb_alloc+0x6d/0xa0 [ 261.641551] sget_userns+0x196/0xc30 [ 261.641563] ? kernfs_sop_show_path+0x1b0/0x1b0 [ 261.641576] ? kernfs_sop_show_options+0x190/0x190 [ 261.641589] kernfs_mount_ns+0xe9/0x790 [ 261.641605] cgroup_do_mount+0x9e/0x270 [ 261.641615] ? init_cgroup_root+0x310/0x310 [ 261.641626] ? ns_capable_common+0x12c/0x160 [ 261.641637] cgroup_mount+0x26d/0x8c0 [ 261.641652] ? __lockdep_init_map+0x10c/0x570 [ 261.641663] ? cgroup_attach_task+0x6c0/0x6c0 [ 261.712243] mount_fs+0x97/0x2a1 [ 261.715627] vfs_kern_mount.part.0+0x5e/0x3d0 [ 261.720150] do_mount+0x417/0x27d0 [ 261.723717] ? copy_mount_string+0x40/0x40 [ 261.727969] ? memdup_user+0x58/0xa0 [ 261.731700] ? copy_mount_options+0x1fe/0x2f0 [ 261.736222] SyS_mount+0xab/0x120 [ 261.739691] ? copy_mnt_ns+0x8c0/0x8c0 [ 261.743610] do_syscall_64+0x1e8/0x640 [ 261.747512] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.752384] entry_SYSCALL_64_after_hwframe+0x42/0xb7 15:30:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405e97bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f8645270000000005ed806af8f5ab0404d712dfaff6b797c73cbbd2af27e5a30707170083e6180f3197a44d44eb500b6a5bc8839ccc098", @ANYRES32, @ANYRES32], 0x3}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000001c0)={0x1, 0x1, @start={0x6}}) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000000c0)=0xfffffffc, 0x2da) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) close(r2) mq_unlink(&(0x7f0000000140)='eth0\x00') openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)=0x0) ptrace$cont(0x7, r3, 0x75ca, 0x2f48) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 261.757712] RIP: 0033:0x45a6f9 [ 261.760921] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 261.768652] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 [ 261.775963] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000000 [ 261.783253] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.790544] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 [ 261.797834] R13: 00000000004c7b37 R14: 00000000004de928 R15: 0000000000000006 15:30:12 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x82201, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x68, r3, 0x300, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xffffff00, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008010}, 0x10) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') sendfile(r4, r4, 0xfffffffffffffffe, 0x2000005) r5 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0xcb7f931de45a5c2f, 0x2}, 0x0, 0x0, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext, 0x20002200b, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2000000009, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x80002, 0xcf) r6 = socket(0x11, 0x2, 0x0) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0x1) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) socket$inet(0x2, 0x3, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = socket$inet(0x2, 0x2, 0x0) sendfile(r10, r9, &(0x7f0000000000), 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 15:30:12 executing program 2 (fault-call:6 fault-nth:7): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:12 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x80, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:12 executing program 4: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 262.039873] FAULT_INJECTION: forcing a failure. [ 262.039873] name failslab, interval 1, probability 0, space 0, times 0 [ 262.099709] CPU: 1 PID: 12193 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 262.107671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.117077] Call Trace: [ 262.119696] dump_stack+0x142/0x197 [ 262.123346] should_fail.cold+0x10f/0x159 [ 262.127527] should_failslab+0xdb/0x130 [ 262.131552] kmem_cache_alloc_trace+0x2e9/0x790 [ 262.136254] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 262.141743] ? sget_userns+0xfe/0xc30 [ 262.145583] ? rcu_read_lock_sched_held+0x110/0x130 [ 262.150642] selinux_sb_alloc_security+0x46/0x220 [ 262.155560] security_sb_alloc+0x6d/0xa0 [ 262.159665] sget_userns+0x196/0xc30 [ 262.163433] ? kernfs_sop_show_path+0x1b0/0x1b0 [ 262.168134] ? kernfs_sop_show_options+0x190/0x190 [ 262.173095] kernfs_mount_ns+0xe9/0x790 [ 262.177102] cgroup_do_mount+0x9e/0x270 [ 262.181109] ? init_cgroup_root+0x310/0x310 [ 262.185455] ? ns_capable_common+0x12c/0x160 [ 262.189896] cgroup_mount+0x26d/0x8c0 [ 262.193730] ? __lockdep_init_map+0x10c/0x570 [ 262.198252] ? cgroup_attach_task+0x6c0/0x6c0 [ 262.202777] mount_fs+0x97/0x2a1 [ 262.206168] vfs_kern_mount.part.0+0x5e/0x3d0 [ 262.210704] do_mount+0x417/0x27d0 [ 262.214273] ? copy_mount_string+0x40/0x40 [ 262.218531] ? memdup_user+0x58/0xa0 [ 262.222273] ? copy_mount_options+0x1fe/0x2f0 [ 262.226790] SyS_mount+0xab/0x120 [ 262.230261] ? copy_mnt_ns+0x8c0/0x8c0 [ 262.234171] do_syscall_64+0x1e8/0x640 [ 262.238089] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 262.242966] entry_SYSCALL_64_after_hwframe+0x42/0xb7 15:30:13 executing program 4: r0 = mq_open(&(0x7f0000000000)='uT\x0e[\x00', 0x40, 0x9, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000040)) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7f, 0x210000) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) [ 262.248186] RIP: 0033:0x45a6f9 [ 262.251402] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 262.259137] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 [ 262.266435] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000000 [ 262.273725] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.281043] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 [ 262.288338] R13: 00000000004c7b37 R14: 00000000004de928 R15: 0000000000000006 15:30:13 executing program 2 (fault-call:6 fault-nth:8): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:13 executing program 5: r0 = mq_open(&(0x7f00000001c0)='cgroup))\x00', 0x800, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000000)={0x6, 0x45c, 0x5, 'queue1\x00', 0x200}) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000180)=0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000380)={{{@in=@remote, @in=@multicast2, 0x4e22, 0xafd, 0x4e21, 0x1, 0x4, 0xe0, 0x80, 0x0, 0x0, r10}, {0x1f, 0x5, 0x5, 0x2, 0x80000001, 0x7fff, 0x6, 0x194092e6}, {0x3, 0x1, 0x4, 0x9}, 0x7, 0x6e6bb3, 0x2, 0x0, 0x3, 0x3}, {{@in=@local, 0x4d4}, 0x2, @in6=@loopback, 0x3507, 0x1, 0x1, 0x4, 0x5, 0x9, 0x8}}, 0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000200)='trusted]%\x00') 15:30:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x3, 0x440) msgrcv(r1, &(0x7f0000000480)={0x0, ""/222}, 0xe6, 0x2, 0x7000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6d) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000bccb280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x37c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 15:30:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000001000050700000000000000c2332dadc707b8340d0000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a3c298b9e365b2cbcfee206bff833f864527000000000a138ed569d955bd02ad9dd79333f562fe36136923db6af0c9c43fe82267b24096885371f884dfd913318f13fd71c96ed0e321b2e453462512d77548b69aba77c4862bd6c9e1b692674b8eaa81e1b32c1f9e7eea9153d02a21e9a8db4bde594c6304c7cbc6beed3343cc60e8ec2421362284acfa1d823de69f38cfacd1453d8502a010001000000000084f6cfd788bd5b1922daf536dcd0270b0c9849e4b78f4ad9752220b053a025b6ff7f0000d1fa3dac", @ANYRESOCT, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 262.621071] FAULT_INJECTION: forcing a failure. [ 262.621071] name failslab, interval 1, probability 0, space 0, times 0 [ 262.630377] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:30:13 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000180)="4081bcd4b6d6d1b3ebd91a141bcd5101c5609bc396efd29d4dfd07d9e4acfc11f0875a9985d8fd932d141f8e7df287168052e4301c7d11d0dda9ba835e68d5d942f2a037ff2495ddccc374dbf9d1175f45d63911d704d39c5f61d59d5015382a3369aebc2320026257841b256a6040db1c53743565a87e7c8de0eca200", 0x7d, r1) r2 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="f8802bf890ebb21a9505050b020153cdc35daec8f88c079a0ead48b6d57cb9a73ea93f46739b1aece3d71032f50c4ff34b50f9ed1dca8d01aa72ea687b3de70b3eafb3f67b70f342f8ec00ca8ec5695102266cfba1bcebf2ee306d7ddd7a225e2a6c9837525eb2944d2ff20654cc5d17a303811bf3ac13659213b70e1191979f11ab127e4b6c71da424899fb4d513b55095b6c3bb13535c67f7cc93359102e2961d5c516efb01f4add60a9a5b0", 0xad, r1) r3 = add_key$keyring(&(0x7f0000000340)='\xde\xff\xfd\xff\xff\xff\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000180)="4081bcd4b6d6d1b3ebd91a141bcd5101c5609bc396efd29d4dfd07d9e4acfc11f0875a9985d8fd932d141f8e7df287168052e4301c7d11d0dda9ba835e68d5d942f2a037ff2495ddccc374dbf9d1175f45d63911d704d39c5f61d59d5015382a3369aebc2320026257841b256a6040db1c53743565a87e7c8de0eca200", 0x7d, r3) keyctl$reject(0x13, r2, 0x40, 0x80, r3) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 262.662360] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 262.669400] team0: Port device veth3 added [ 262.697208] CPU: 1 PID: 12221 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 262.705177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.711902] Option ' bW%j`@St5e~|' to dns_resolver key: bad/missing value [ 262.714548] Call Trace: [ 262.714626] dump_stack+0x142/0x197 [ 262.728667] should_fail.cold+0x10f/0x159 [ 262.732862] should_failslab+0xdb/0x130 [ 262.736865] __kmalloc+0x2f0/0x7a0 [ 262.740438] ? __list_lru_init+0x6b/0x660 [ 262.744613] __list_lru_init+0x6b/0x660 [ 262.748617] sget_userns+0x4e0/0xc30 [ 262.752350] ? kernfs_sop_show_path+0x1b0/0x1b0 [ 262.757043] ? kernfs_sop_show_options+0x190/0x190 15:30:13 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unlinkat(r3, &(0x7f0000000080)='./file0\x00', 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:13 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x3}) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000000)=0xfffffffa) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 262.761995] kernfs_mount_ns+0xe9/0x790 [ 262.766054] cgroup_do_mount+0x9e/0x270 [ 262.770054] ? init_cgroup_root+0x310/0x310 [ 262.774411] ? ns_capable_common+0x12c/0x160 [ 262.778847] cgroup_mount+0x26d/0x8c0 [ 262.782676] ? __lockdep_init_map+0x10c/0x570 [ 262.787199] ? cgroup_attach_task+0x6c0/0x6c0 [ 262.799752] mount_fs+0x97/0x2a1 [ 262.803166] vfs_kern_mount.part.0+0x5e/0x3d0 [ 262.807692] do_mount+0x417/0x27d0 [ 262.811268] ? copy_mount_string+0x40/0x40 [ 262.815520] ? memdup_user+0x58/0xa0 [ 262.815533] ? copy_mount_options+0x1fe/0x2f0 [ 262.815546] SyS_mount+0xab/0x120 [ 262.823752] ? copy_mnt_ns+0x8c0/0x8c0 [ 262.823767] do_syscall_64+0x1e8/0x640 [ 262.823775] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 262.823792] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 262.823802] RIP: 0033:0x45a6f9 [ 262.823806] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 262.823817] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 15:30:13 executing program 4: r0 = mq_open(&(0x7f0000000040)='\'nodev\x00', 0x42, 0x184, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:13 executing program 2 (fault-call:6 fault-nth:9): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 15:30:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000080)={0x0, {0x6}}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=""/153, &(0x7f00000000c0)=0x99) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000100)=""/52) [ 262.823822] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000000 [ 262.823827] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.823831] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 [ 262.823836] R13: 00000000004c7b37 R14: 00000000004de928 R15: 0000000000000006 15:30:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbc3f, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r2]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fcntl$dupfd(r3, 0x406, r0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') [ 262.953142] FAULT_INJECTION: forcing a failure. [ 262.953142] name failslab, interval 1, probability 0, space 0, times 0 [ 263.017624] CPU: 1 PID: 12245 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 263.025575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.035040] Call Trace: [ 263.037660] dump_stack+0x142/0x197 [ 263.041322] should_fail.cold+0x10f/0x159 [ 263.045504] should_failslab+0xdb/0x130 [ 263.049503] __kmalloc+0x2f0/0x7a0 [ 263.053073] ? lock_downgrade+0x740/0x740 [ 263.057239] ? register_shrinker+0xbd/0x220 [ 263.061587] register_shrinker+0xbd/0x220 [ 263.065756] sget_userns+0x9bf/0xc30 [ 263.069493] ? kernfs_sop_show_path+0x1b0/0x1b0 [ 263.074189] ? kernfs_sop_show_options+0x190/0x190 [ 263.079141] kernfs_mount_ns+0xe9/0x790 [ 263.083168] cgroup_do_mount+0x9e/0x270 [ 263.087164] ? init_cgroup_root+0x310/0x310 [ 263.091504] ? ns_capable_common+0x12c/0x160 [ 263.095936] cgroup_mount+0x26d/0x8c0 [ 263.099760] ? __lockdep_init_map+0x10c/0x570 [ 263.104280] ? cgroup_attach_task+0x6c0/0x6c0 [ 263.108806] mount_fs+0x97/0x2a1 [ 263.112199] vfs_kern_mount.part.0+0x5e/0x3d0 15:30:14 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x9e3101, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x1, 0x8}) r1 = mq_open(&(0x7f0000000080)='em1/\x00', 0x840, 0x84, 0x0) close(r1) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 263.116724] do_mount+0x417/0x27d0 [ 263.120294] ? copy_mount_string+0x40/0x40 [ 263.124557] ? memdup_user+0x58/0xa0 [ 263.128296] ? copy_mount_options+0x1fe/0x2f0 [ 263.132820] SyS_mount+0xab/0x120 [ 263.136300] ? copy_mnt_ns+0x8c0/0x8c0 [ 263.140216] do_syscall_64+0x1e8/0x640 [ 263.144156] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 263.149033] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 263.154256] RIP: 0033:0x45a6f9 [ 263.157492] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 15:30:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000fd7642dcb83f67fcf53294249ffd7ca36c89e47ee39484c36d17562397d5e4f88dd4e1e121f0bf518cc90bc3b560bff761db924ae899450e30ddcce45658aec9371edf912479eeed", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) [ 263.165222] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 [ 263.172549] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000000 [ 263.179840] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.182576] overlayfs: unrecognized mount option "00000000000000000007" or missing value [ 263.187127] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 [ 263.187236] R13: 00000000004c7b37 R14: 00000000004de928 R15: 0000000000000006 15:30:14 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x60) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0xffffffffffffff6b, 0x3, 0xf30a5f1d2f2faa9a, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r5 = socket$inet(0x2, 0xd9be82b7c2ff4e63, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp, &(0x7f0000001c00)=0xfffffffffffffe5f) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x620101, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/da#\x00', 0xfffffffffffffffd, 0x800) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x6, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x5, 0x3}, {0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x3ff}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 15:30:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7403b6ca55ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:14 executing program 5: r0 = mq_open(&(0x7f0000000000)='vboxnet0)vboxnet0\'}cgroup\x00', 0x1, 0xc0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e23, @broadcast}}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 263.343883] overlayfs: unrecognized mount option "00000000000000000006" or missing value 15:30:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @rose}, [@default, @null, @netrom, @remote, @remote, @remote, @netrom, @rose]}, &(0x7f0000000140)=0x48) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000300)=""/116) prctl$PR_SET_FP_MODE(0x2d, 0x1) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(0x0, 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000280)) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x8800000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000180), 0x4) [ 263.502510] kasan: CONFIG_KASAN_INLINE enabled 15:30:14 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x800, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x8, 0x183401) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000300)={{0x8, 0x0, 0x8, 0xa0, 0x17, 0x20}, 0x800}) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:30:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f200c7405ea3bfe9e3f042ea380adb6ffedb093f1a42153fc226000012792b3c298b9e365b2cbcfee206bff833f864527000000000", @ANYRES32, @ANYRES32], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000080)) mq_unlink(&(0x7f0000000140)='eth0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 15:30:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='s\x06\x00\x00\x00\x00\x00\x00\x00evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="05001300000000fcffd0a66f536a3df43bceb907be927376de8a0b7b7230aa8077aadf671ca8ee8ee4e53667502c8761375f2ffd38efdea5f7d340e700a70573ba132d5817b075b63c668e5ed64dee7c9cda44d1f235c49c13a5235493be8ca99abd7f75a3fb28bd89bdf3810632c4ed0dec76512e3624a89b01bdedcf5c46884f6ac5a49455e21ec6141c4c630bc7ec05082d59b9700a43868be5c76dea044eb67070f494de36025b88a7b063c67c73dda70a024fed2b4bf74646ddf7406028253e7bb4bd5b16e7ec12428fd5e752fd39d0834654ba475dcfaf329f994b1dcb51d58990203a146546d467"], 0xfffffdfd, 0x2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x1) r6 = dup(r4) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000000c0)={0x10204, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x5, 0x0, 0x0, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10001, 0x0, 0x7d]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r9 = openat$cgroup_ro(r7, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x1) sendmsg$nl_generic(r9, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10410100}, 0xc, &(0x7f0000000100)={&(0x7f0000001a80)={0x1290, 0x14, 0x100, 0x70bd2b, 0x25dfdbff, {0xa}, [@typed={0x4, 0x26, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x14, 0x21, @ipv6=@remote}, @generic="918bd9d764b4c4b527413358bd8fc46d6c50491eb728aadb93a9ff42829f206c23c8dc4376094e5e093631df27bb65526d56ea893acc2d309528f733eb6b20d4c2dfe4d0dfe1c4b488bfb22b"]}, 0x1290}, 0x1, 0x0, 0x0, 0x4040848}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r11 = openat$cgroup_int(r10, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r11, 0xffffffffffffffff, 0x0, 0x1) setns(0xffffffffffffffff, 0x4000000) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x3b, 0x81, 0x6, 0x7, 0x81, 0x81}) [ 263.534646] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 263.588158] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 263.594462] Modules linked in: [ 263.597685] CPU: 1 PID: 12245 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 263.607763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.617136] task: ffff8880906d4140 task.stack: ffff888054a70000 [ 263.623224] RIP: 0010:cgroup_kill_sb+0x2e/0x330 [ 263.627902] RSP: 0018:ffff888054a77ac0 EFLAGS: 00010246 [ 263.633278] RAX: 0000000000000000 RBX: 00000000fffffff4 RCX: 0000000000000000 [ 263.640669] RDX: dffffc0000000000 RSI: ffffffff81ac3a7c RDI: ffff8880961aedf0 [ 263.647956] RBP: ffff888054a77ae0 R08: ffff8880906d4140 R09: ffff8880906d49e0 [ 263.655239] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880961aedc0 [ 263.662525] R13: ffffffff87fa6e80 R14: ffff8880961aedc0 R15: dffffc0000000000 [ 263.669835] FS: 00007fa7c6523700(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 263.678201] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 263.684094] CR2: 0000001b2f322000 CR3: 0000000094b12000 CR4: 00000000001406e0 [ 263.691381] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 263.698670] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 263.706063] Call Trace: [ 263.708801] deactivate_locked_super+0x74/0xe0 [ 263.713400] sget_userns+0x9d9/0xc30 [ 263.717138] ? kernfs_sop_show_path+0x1b0/0x1b0 [ 263.721830] ? kernfs_sop_show_options+0x190/0x190 [ 263.726787] kernfs_mount_ns+0xe9/0x790 [ 263.730789] cgroup_do_mount+0x9e/0x270 [ 263.734785] ? init_cgroup_root+0x310/0x310 [ 263.739126] ? ns_capable_common+0x12c/0x160 [ 263.743556] cgroup_mount+0x26d/0x8c0 [ 263.747370] ? __lockdep_init_map+0x10c/0x570 [ 263.751884] ? cgroup_attach_task+0x6c0/0x6c0 [ 263.756400] mount_fs+0x97/0x2a1 [ 263.759780] vfs_kern_mount.part.0+0x5e/0x3d0 [ 263.764286] do_mount+0x417/0x27d0 [ 263.767858] ? copy_mount_string+0x40/0x40 [ 263.772100] ? memdup_user+0x58/0xa0 [ 263.775821] ? copy_mount_options+0x1fe/0x2f0 [ 263.780322] SyS_mount+0xab/0x120 [ 263.783779] ? copy_mnt_ns+0x8c0/0x8c0 [ 263.788025] do_syscall_64+0x1e8/0x640 [ 263.791916] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 263.796771] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 263.801962] RIP: 0033:0x45a6f9 [ 263.805146] RSP: 002b:00007fa7c6522c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 263.812887] RAX: ffffffffffffffda RBX: 00007fa7c6522c90 RCX: 000000000045a6f9 [ 263.815552] kobject: 'loop1' (ffff8880a40fb4e0): kobject_uevent_env [ 263.820158] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000000 [ 263.820163] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.820167] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa7c65236d4 [ 263.820172] R13: 00000000004c7b37 R14: 00000000004de928 R15: 0000000000000006 [ 263.820183] Code: e5 41 55 41 54 49 89 fc 53 48 83 ec 08 e8 4b 28 06 00 4c 89 e7 e8 [ 263.828247] kobject: 'loop1' (ffff8880a40fb4e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 263.833900] 53 13 55 00 48 ba 00 00 00 00 00 fc ff df 48 89 c1 48 c1 e9 03 <80> 3c 11 00 0f 85 c4 02 00 00 48 8b 18 48 b8 00 00 00 00 00 fc [ 263.887014] RIP: cgroup_kill_sb+0x2e/0x330 RSP: ffff888054a77ac0 [ 263.899778] audit: type=1800 audit(1575819014.764:54): pid=12295 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=17041 res=0 [ 263.943732] ---[ end trace 5ba76d19bdfdd916 ]--- [ 263.948326] kobject: 'loop5' (ffff8880a423ce20): kobject_uevent_env [ 263.948593] Kernel panic - not syncing: Fatal exception [ 263.961945] Kernel Offset: disabled [ 263.965606] Rebooting in 86400 seconds..