[ 45.990054][ T27] audit: type=1800 audit(1577098181.490:21): pid=7785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 46.044780][ T27] audit: type=1800 audit(1577098181.490:22): pid=7785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 47.017262][ T7849] sshd (7849) used greatest stack depth: 10136 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. 2019/12/23 10:49:49 fuzzer started 2019/12/23 10:49:51 dialing manager at 10.128.0.105:38197 2019/12/23 10:49:51 syscalls: 2692 2019/12/23 10:49:51 code coverage: enabled 2019/12/23 10:49:51 comparison tracing: enabled 2019/12/23 10:49:51 extra coverage: enabled 2019/12/23 10:49:51 setuid sandbox: enabled 2019/12/23 10:49:51 namespace sandbox: enabled 2019/12/23 10:49:51 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/23 10:49:51 fault injection: enabled 2019/12/23 10:49:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/23 10:49:51 net packet injection: enabled 2019/12/23 10:49:51 net device setup: enabled 2019/12/23 10:49:51 concurrency sanitizer: enabled 2019/12/23 10:49:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/12/23 10:49:55 adding functions to KCSAN blacklist: 'mod_timer' 'generic_write_end' 'pcpu_alloc' '__hrtimer_run_queues' 'kauditd_thread' 'blk_mq_dispatch_rq_list' 'tomoyo_supervisor' 'queue_access_lock' 'wbt_issue' 'run_timer_softirq' 'taskstats_exit' 'add_timer' 'wbt_done' 'do_exit' 'rcu_gp_fqs_check_wake' 'process_srcu' '__rb_erase_color' 'page_counter_try_charge' 'do_nanosleep' 'find_get_pages_range_tag' '__mark_inode_dirty' 'blk_mq_get_request' 'xas_clear_mark' 'tick_do_update_jiffies64' 'timer_clear_idle' 'write_cache_pages' 'ext4_free_inodes_count' 'lruvec_lru_size' 'ep_poll' 'tick_sched_do_timer' 'find_next_bit' 10:50:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x04\x00\x00\x00\x00\x00\x00\x00\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) [ 84.108795][ T7955] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 84.173932][ T7961] IPVS: ftp: loaded support on port[0] = 21 [ 84.187221][ T7955] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 84.269189][ T7955] netdevsim netdevsim0 netdevsim3: renamed from eth3 10:50:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) [ 84.345117][ T7963] IPVS: ftp: loaded support on port[0] = 21 [ 84.352692][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.359863][ T7955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.367182][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.374327][ T7955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.557706][ T7959] chnl_net:caif_netlink_parms(): no params data found [ 84.613823][ T7955] 8021q: adding VLAN 0 to HW filter on device bond0 10:50:20 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0)={[{@noquota='noquota', 0x22}]}) [ 84.680567][ T7963] chnl_net:caif_netlink_parms(): no params data found [ 84.695929][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.704871][ T7965] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.723953][ T7965] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.734652][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 84.754882][ T7955] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.766761][ T7959] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.773821][ T7959] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.783948][ T7968] IPVS: ftp: loaded support on port[0] = 21 [ 84.787816][ T7959] device bridge_slave_0 entered promiscuous mode [ 84.797751][ T7959] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.804784][ T7959] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.812569][ T7959] device bridge_slave_1 entered promiscuous mode [ 84.822433][ T7961] chnl_net:caif_netlink_parms(): no params data found [ 84.861766][ T7972] IPVS: ftp: loaded support on port[0] = 21 [ 84.888049][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.898310][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.906841][ T2414] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.913864][ T2414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.921935][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.930577][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.939047][ T2414] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.946053][ T2414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.954960][ T7959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.972292][ T7959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.988580][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.995632][ T7961] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.005188][ T7961] device bridge_slave_0 entered promiscuous mode [ 85.012710][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.019816][ T7961] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.027593][ T7961] device bridge_slave_1 entered promiscuous mode [ 85.043944][ T7963] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.052657][ T7963] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.060345][ T7963] device bridge_slave_0 entered promiscuous mode [ 85.067917][ T7963] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.074951][ T7963] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.082929][ T7963] device bridge_slave_1 entered promiscuous mode [ 85.101631][ T7959] team0: Port device team_slave_0 added [ 85.114090][ T7961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.130581][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.140261][ T7959] team0: Port device team_slave_1 added [ 85.158937][ T7961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.173381][ T7963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.248982][ T7959] device hsr_slave_0 entered promiscuous mode [ 85.317042][ T7959] device hsr_slave_1 entered promiscuous mode [ 85.356734][ T7959] debugfs: Directory 'hsr0' with parent '/' already present! [ 85.370759][ T7963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.380657][ T7961] team0: Port device team_slave_0 added [ 85.389304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.424672][ T7961] team0: Port device team_slave_1 added [ 85.441458][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.450081][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.474190][ T7963] team0: Port device team_slave_0 added [ 85.482670][ T7963] team0: Port device team_slave_1 added [ 85.491094][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.520761][ T7955] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 85.531662][ T7955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.543254][ T7968] chnl_net:caif_netlink_parms(): no params data found [ 85.554699][ T7959] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 85.595753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.604289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.613328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.621899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.630747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.639185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.647819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.669990][ T7959] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 85.719783][ T7959] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 85.768697][ T7959] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 85.859258][ T7961] device hsr_slave_0 entered promiscuous mode [ 85.917019][ T7961] device hsr_slave_1 entered promiscuous mode [ 85.956916][ T7961] debugfs: Directory 'hsr0' with parent '/' already present! [ 85.984442][ T7955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.007854][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 86.015418][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.089267][ T7963] device hsr_slave_0 entered promiscuous mode [ 86.127107][ T7963] device hsr_slave_1 entered promiscuous mode [ 86.176763][ T7963] debugfs: Directory 'hsr0' with parent '/' already present! [ 86.189436][ T7968] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.196579][ T7968] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.204480][ T7968] device bridge_slave_0 entered promiscuous mode [ 86.211647][ T7972] chnl_net:caif_netlink_parms(): no params data found [ 86.248733][ T7968] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.255819][ T7968] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.268224][ T7968] device bridge_slave_1 entered promiscuous mode 10:50:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x04\x00\x00\x00\x00\x00\x00\x00\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x04\x00\x00\x00\x00\x00\x00\x00\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x04\x00\x00\x00\x00\x00\x00\x00\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x04\x00\x00\x00\x00\x00\x00\x00\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x04\x00\x00\x00\x00\x00\x00\x00\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x04\x00\x00\x00\x00\x00\x00\x00\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) [ 89.252095][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.262707][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.276244][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.286107][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.298300][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.308672][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.316500][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.325246][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.337876][ T7972] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.349338][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.377080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.385536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.413342][ T7972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.435336][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.443023][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:50:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) [ 89.589680][ T8055] REISERFS warning (device loop5): super-6505 reiserfs_getopt: head of option "noquota" is only correct [ 89.589680][ T8055] [ 89.680235][ T8061] REISERFS warning (device loop5): super-6505 reiserfs_getopt: head of option "noquota" is only correct [ 89.680235][ T8061] 10:50:25 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001740), 0x8) 10:50:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 10:50:25 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000003c0)=')'}) 10:50:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) 10:50:25 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0)={[{@noquota='noquota', 0x22}]}) 10:50:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 10:50:25 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000003c0)=')'}) 10:50:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 10:50:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) 10:50:25 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001740), 0x8) 10:50:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) [ 90.006749][ T8083] REISERFS warning (device loop5): super-6505 reiserfs_getopt: head of option "noquota" is only correct [ 90.006749][ T8083] 10:50:25 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001740), 0x8) 10:50:25 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0)={[{@noquota='noquota', 0x22}]}) 10:50:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 10:50:25 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/94, 0x5e) read$alg(r0, &(0x7f0000000000)=""/88, 0x58) ioctl$int_in(r0, 0x80000000005001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 10:50:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 10:50:25 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001740), 0x8) 10:50:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) [ 90.490439][ T8113] REISERFS warning (device loop5): super-6505 reiserfs_getopt: head of option "noquota" is only correct [ 90.490439][ T8113] 10:50:26 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000945b5b914ccec7dca1bf6237230947ac92ee70fbffb54caaf288864929275c07199b0cf206b04e5c17334f4583701ab55049b9512a63d6f927ae0e1fbb78d30a57f9aa8318600fc9cbd6c5b9fcfc9f60d6cad0dc61a2656376cf2dc07f3a27eb7ca4ce3db0cc76e3705268253a2a087d7415e2d7db93ccaace957500105f574724f3331e375bff5d092273b6879b07b4822aabdd760680199cc578e7960699a32ec66766d210747b41f5b88fb58832dfa097fad3d963d7ca83c4b720664cc60874bf867acbd65b57037fda935014a9425c65da6228e12ba0aa836091c4fc05a5432cb07f0fc75c2260d35303577ca93b75b7b04cb2f3b86a8a0a5eb96fdb468375779cd39187021db6085d73e3650e00dbf74d8e3e8408d830d3a3dae3ecbcb948517e4ab87af5645be88a147498cc818db3c7d708539255dd"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:26 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001740), 0x8) 10:50:26 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0)={[{@noquota='noquota', 0x22}]}) [ 90.692125][ C0] hrtimer: interrupt took 36724 ns 10:50:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) [ 90.810392][ T8136] REISERFS warning (device loop5): super-6505 reiserfs_getopt: head of option "noquota" is only correct [ 90.810392][ T8136] [ 90.900309][ T8131] dccp_close: ABORT with 1 bytes unread 10:50:26 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:26 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:26 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:26 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/94, 0x5e) read$alg(r0, &(0x7f0000000000)=""/88, 0x58) ioctl$int_in(r0, 0x80000000005001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 10:50:26 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) [ 91.569608][ T8158] dccp_close: ABORT with 1 bytes unread 10:50:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:27 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:27 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 91.738441][ T8163] dccp_close: ABORT with 1 bytes unread 10:50:27 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000945b5b914ccec7dca1bf6237230947ac92ee70fbffb54caaf288864929275c07199b0cf206b04e5c17334f4583701ab55049b9512a63d6f927ae0e1fbb78d30a57f9aa8318600fc9cbd6c5b9fcfc9f60d6cad0dc61a2656376cf2dc07f3a27eb7ca4ce3db0cc76e3705268253a2a087d7415e2d7db93ccaace957500105f574724f3331e375bff5d092273b6879b07b4822aabdd760680199cc578e7960699a32ec66766d210747b41f5b88fb58832dfa097fad3d963d7ca83c4b720664cc60874bf867acbd65b57037fda935014a9425c65da6228e12ba0aa836091c4fc05a5432cb07f0fc75c2260d35303577ca93b75b7b04cb2f3b86a8a0a5eb96fdb468375779cd39187021db6085d73e3650e00dbf74d8e3e8408d830d3a3dae3ecbcb948517e4ab87af5645be88a147498cc818db3c7d708539255dd"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 91.874118][ T8167] dccp_close: ABORT with 1 bytes unread 10:50:27 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe4190401000000000000000001000000008080a800000001000000fdffffffffffffff0a002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100a0ff483309243bae3394eaf696f306c3b4e27513dae645ff6d3f151eb4178de03c2b9d39cf8af7bdbc7b76d770c4f1fe98e949fa4261a6783acf5180e1a3cc048e979c427ad4456038776bf5d33711e5ad8d56e53410dbf21d8f2524cc62c5176a0a820b67624dc948ad3529bce8a770140412d17b6f9b13b8ae9ac72842f42e2ea888e15dfc4a39cf75ead0f2b97648a93d7b71551d37bdae7818076f2437d3f06039860ed62a3c5f9c496b847d9a8eeb5af719cff36df2ae800655d2496c05b3b5e8194042c501d2a46bb5273840df34f537dace17051174f3692bafb0056027a7615e78474bf460d69bbf7e0f82cfc3e3e2c5b244a8c3f2469d21095936d856b0d1d9191d714bcc8a76a128bcef6c004668e3bd16391a935ba4e6183ea8907a033e23516f950f2bf1e52c850fb34f719a"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000945b5b914ccec7dca1bf6237230947ac92ee70fbffb54caaf288864929275c07199b0cf206b04e5c17334f4583701ab55049b9512a63d6f927ae0e1fbb78d30a57f9aa8318600fc9cbd6c5b9fcfc9f60d6cad0dc61a2656376cf2dc07f3a27eb7ca4ce3db0cc76e3705268253a2a087d7415e2d7db93ccaace957500105f574724f3331e375bff5d092273b6879b07b4822aabdd760680199cc578e7960699a32ec66766d210747b41f5b88fb58832dfa097fad3d963d7ca83c4b720664cc60874bf867acbd65b57037fda935014a9425c65da6228e12ba0aa836091c4fc05a5432cb07f0fc75c2260d35303577ca93b75b7b04cb2f3b86a8a0a5eb96fdb468375779cd39187021db6085d73e3650e00dbf74d8e3e8408d830d3a3dae3ecbcb948517e4ab87af5645be88a147498cc818db3c7d708539255dd"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:27 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/94, 0x5e) read$alg(r0, &(0x7f0000000000)=""/88, 0x58) ioctl$int_in(r0, 0x80000000005001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 10:50:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:28 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:28 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:28 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/94, 0x5e) read$alg(r0, &(0x7f0000000000)=""/88, 0x58) ioctl$int_in(r0, 0x80000000005001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 10:50:28 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:28 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe4190401000000000000000001000000008080a800000001000000fdffffffffffffff0a002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100a0ff483309243bae3394eaf696f306c3b4e27513dae645ff6d3f151eb4178de03c2b9d39cf8af7bdbc7b76d770c4f1fe98e949fa4261a6783acf5180e1a3cc048e979c427ad4456038776bf5d33711e5ad8d56e53410dbf21d8f2524cc62c5176a0a820b67624dc948ad3529bce8a770140412d17b6f9b13b8ae9ac72842f42e2ea888e15dfc4a39cf75ead0f2b97648a93d7b71551d37bdae7818076f2437d3f06039860ed62a3c5f9c496b847d9a8eeb5af719cff36df2ae800655d2496c05b3b5e8194042c501d2a46bb5273840df34f537dace17051174f3692bafb0056027a7615e78474bf460d69bbf7e0f82cfc3e3e2c5b244a8c3f2469d21095936d856b0d1d9191d714bcc8a76a128bcef6c004668e3bd16391a935ba4e6183ea8907a033e23516f950f2bf1e52c850fb34f719a"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000945b5b914ccec7dca1bf6237230947ac92ee70fbffb54caaf288864929275c07199b0cf206b04e5c17334f4583701ab55049b9512a63d6f927ae0e1fbb78d30a57f9aa8318600fc9cbd6c5b9fcfc9f60d6cad0dc61a2656376cf2dc07f3a27eb7ca4ce3db0cc76e3705268253a2a087d7415e2d7db93ccaace957500105f574724f3331e375bff5d092273b6879b07b4822aabdd760680199cc578e7960699a32ec66766d210747b41f5b88fb58832dfa097fad3d963d7ca83c4b720664cc60874bf867acbd65b57037fda935014a9425c65da6228e12ba0aa836091c4fc05a5432cb07f0fc75c2260d35303577ca93b75b7b04cb2f3b86a8a0a5eb96fdb468375779cd39187021db6085d73e3650e00dbf74d8e3e8408d830d3a3dae3ecbcb948517e4ab87af5645be88a147498cc818db3c7d708539255dd"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:29 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/94, 0x5e) read$alg(r0, &(0x7f0000000000)=""/88, 0x58) ioctl$int_in(r0, 0x80000000005001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 10:50:29 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/94, 0x5e) read$alg(r0, &(0x7f0000000000)=""/88, 0x58) ioctl$int_in(r0, 0x80000000005001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 10:50:29 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x5, 0x2, 0xfb, 0x0, 0x7, 0xc4, 0xd9, 0x0, 0x80, 0x3, 0x2}, 0xe) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe83, &(0x7f0000002940), 0x327}}], 0x1, 0x0, 0x0) 10:50:29 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:29 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:29 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe4190401000000000000000001000000008080a800000001000000fdffffffffffffff0a002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100a0ff483309243bae3394eaf696f306c3b4e27513dae645ff6d3f151eb4178de03c2b9d39cf8af7bdbc7b76d770c4f1fe98e949fa4261a6783acf5180e1a3cc048e979c427ad4456038776bf5d33711e5ad8d56e53410dbf21d8f2524cc62c5176a0a820b67624dc948ad3529bce8a770140412d17b6f9b13b8ae9ac72842f42e2ea888e15dfc4a39cf75ead0f2b97648a93d7b71551d37bdae7818076f2437d3f06039860ed62a3c5f9c496b847d9a8eeb5af719cff36df2ae800655d2496c05b3b5e8194042c501d2a46bb5273840df34f537dace17051174f3692bafb0056027a7615e78474bf460d69bbf7e0f82cfc3e3e2c5b244a8c3f2469d21095936d856b0d1d9191d714bcc8a76a128bcef6c004668e3bd16391a935ba4e6183ea8907a033e23516f950f2bf1e52c850fb34f719a"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 94.063242][ T8271] dccp_close: ABORT with 1 bytes unread 10:50:29 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000945b5b914ccec7dca1bf6237230947ac92ee70fbffb54caaf288864929275c07199b0cf206b04e5c17334f4583701ab55049b9512a63d6f927ae0e1fbb78d30a57f9aa8318600fc9cbd6c5b9fcfc9f60d6cad0dc61a2656376cf2dc07f3a27eb7ca4ce3db0cc76e3705268253a2a087d7415e2d7db93ccaace957500105f574724f3331e375bff5d092273b6879b07b4822aabdd760680199cc578e7960699a32ec66766d210747b41f5b88fb58832dfa097fad3d963d7ca83c4b720664cc60874bf867acbd65b57037fda935014a9425c65da6228e12ba0aa836091c4fc05a5432cb07f0fc75c2260d35303577ca93b75b7b04cb2f3b86a8a0a5eb96fdb468375779cd39187021db6085d73e3650e00dbf74d8e3e8408d830d3a3dae3ecbcb948517e4ab87af5645be88a147498cc818db3c7d708539255dd"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:29 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/94, 0x5e) read$alg(r0, &(0x7f0000000000)=""/88, 0x58) ioctl$int_in(r0, 0x80000000005001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 10:50:29 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/94, 0x5e) read$alg(r0, &(0x7f0000000000)=""/88, 0x58) ioctl$int_in(r0, 0x80000000005001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) [ 94.333321][ T8288] dccp_close: ABORT with 1 bytes unread 10:50:29 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000945b5b914ccec7dca1bf6237230947ac92ee70fbffb54caaf288864929275c07199b0cf206b04e5c17334f4583701ab55049b9512a63d6f927ae0e1fbb78d30a57f9aa8318600fc9cbd6c5b9fcfc9f60d6cad0dc61a2656376cf2dc07f3a27eb7ca4ce3db0cc76e3705268253a2a087d7415e2d7db93ccaace957500105f574724f3331e375bff5d092273b6879b07b4822aabdd760680199cc578e7960699a32ec66766d210747b41f5b88fb58832dfa097fad3d963d7ca83c4b720664cc60874bf867acbd65b57037fda935014a9425c65da6228e12ba0aa836091c4fc05a5432cb07f0fc75c2260d35303577ca93b75b7b04cb2f3b86a8a0a5eb96fdb468375779cd39187021db6085d73e3650e00dbf74d8e3e8408d830d3a3dae3ecbcb948517e4ab87af5645be88a147498cc818db3c7d708539255dd"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:30 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:30 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000945b5b914ccec7dca1bf6237230947ac92ee70fbffb54caaf288864929275c07199b0cf206b04e5c17334f4583701ab55049b9512a63d6f927ae0e1fbb78d30a57f9aa8318600fc9cbd6c5b9fcfc9f60d6cad0dc61a2656376cf2dc07f3a27eb7ca4ce3db0cc76e3705268253a2a087d7415e2d7db93ccaace957500105f574724f3331e375bff5d092273b6879b07b4822aabdd760680199cc578e7960699a32ec66766d210747b41f5b88fb58832dfa097fad3d963d7ca83c4b720664cc60874bf867acbd65b57037fda935014a9425c65da6228e12ba0aa836091c4fc05a5432cb07f0fc75c2260d35303577ca93b75b7b04cb2f3b86a8a0a5eb96fdb468375779cd39187021db6085d73e3650e00dbf74d8e3e8408d830d3a3dae3ecbcb948517e4ab87af5645be88a147498cc818db3c7d708539255dd"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:30 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/94, 0x5e) read$alg(r0, &(0x7f0000000000)=""/88, 0x58) ioctl$int_in(r0, 0x80000000005001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 10:50:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/94, 0x5e) read$alg(r0, &(0x7f0000000000)=""/88, 0x58) ioctl$int_in(r0, 0x80000000005001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 10:50:30 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:30 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:31 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:31 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:31 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:31 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:31 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:31 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:31 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:31 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:31 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:31 executing program 0: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:31 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:31 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:31 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe4190401000000000000000001000000008080a800000001000000fdffffffffffffff0a002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100a0ff483309243bae3394eaf696f306c3b4e27513dae645ff6d3f151eb4178de03c2b9d39cf8af7bdbc7b76d770c4f1fe98e949fa4261a6783acf5180e1a3cc048e979c427ad4456038776bf5d33711e5ad8d56e53410dbf21d8f2524cc62c5176a0a820b67624dc948ad3529bce8a770140412d17b6f9b13b8ae9ac72842f42e2ea888e15dfc4a39cf75ead0f2b97648a93d7b71551d37bdae7818076f2437d3f06039860ed62a3c5f9c496b847d9a8eeb5af719cff36df2ae800655d2496c05b3b5e8194042c501d2a46bb5273840df34f537dace17051174f3692bafb0056027a7615e78474bf460d69bbf7e0f82cfc3e3e2c5b244a8c3f2469d21095936d856b0d1d9191d714bcc8a76a128bcef6c004668e3bd16391a935ba4e6183ea8907a033e23516f950f2bf1e52c850fb34f719a"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:32 executing program 0: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x22, &(0x7f0000000000), 0x10) 10:50:32 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x7a, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:50:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="cd"], 0x1}}], 0x1, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x4000) 10:50:32 executing program 0: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:32 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 10:50:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x22, &(0x7f0000000000), 0x10) 10:50:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="cd"], 0x1}}], 0x1, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x4000) 10:50:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x7a, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:50:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="cd"], 0x1}}], 0x1, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x4000) 10:50:32 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe4190401000000000000000001000000008080a800000001000000fdffffffffffffff0a002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100a0ff483309243bae3394eaf696f306c3b4e27513dae645ff6d3f151eb4178de03c2b9d39cf8af7bdbc7b76d770c4f1fe98e949fa4261a6783acf5180e1a3cc048e979c427ad4456038776bf5d33711e5ad8d56e53410dbf21d8f2524cc62c5176a0a820b67624dc948ad3529bce8a770140412d17b6f9b13b8ae9ac72842f42e2ea888e15dfc4a39cf75ead0f2b97648a93d7b71551d37bdae7818076f2437d3f06039860ed62a3c5f9c496b847d9a8eeb5af719cff36df2ae800655d2496c05b3b5e8194042c501d2a46bb5273840df34f537dace17051174f3692bafb0056027a7615e78474bf460d69bbf7e0f82cfc3e3e2c5b244a8c3f2469d21095936d856b0d1d9191d714bcc8a76a128bcef6c004668e3bd16391a935ba4e6183ea8907a033e23516f950f2bf1e52c850fb34f719a"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000945b5b914ccec7dca1bf6237230947ac92ee70fbffb54caaf288864929275c07199b0cf206b04e5c17334f4583701ab55049b9512a63d6f927ae0e1fbb78d30a57f9aa8318600fc9cbd6c5b9fcfc9f60d6cad0dc61a2656376cf2dc07f3a27eb7ca4ce3db0cc76e3705268253a2a087d7415e2d7db93ccaace957500105f574724f3331e375bff5d092273b6879b07b4822aabdd760680199cc578e7960699a32ec66766d210747b41f5b88fb58832dfa097fad3d963d7ca83c4b720664cc60874bf867acbd65b57037fda935014a9425c65da6228e12ba0aa836091c4fc05a5432cb07f0fc75c2260d35303577ca93b75b7b04cb2f3b86a8a0a5eb96fdb468375779cd39187021db6085d73e3650e00dbf74d8e3e8408d830d3a3dae3ecbcb948517e4ab87af5645be88a147498cc818db3c7d708539255dd"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 10:50:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x22, &(0x7f0000000000), 0x10) 10:50:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x22, &(0x7f0000000000), 0x10) 10:50:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x7a, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:50:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="cd"], 0x1}}], 0x1, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x4000) 10:50:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="cd"], 0x1}}], 0x1, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x4000) 10:50:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x7a, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:50:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x22, &(0x7f0000000000), 0x10) 10:50:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x22, &(0x7f0000000000), 0x10) 10:50:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="cd"], 0x1}}], 0x1, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x4000) 10:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="cd"], 0x1}}], 0x1, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x4000) 10:50:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x22, &(0x7f0000000000), 0x10) 10:50:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x22, &(0x7f0000000000), 0x10) 10:50:33 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 10:50:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x22, &(0x7f0000000000), 0x10) 10:50:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=r6, @ANYBLOB="05006d77bb5ee8"], 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:50:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000000c0)=0x2, 0xffbf) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 10:50:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:33 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) [ 98.336977][ T8468] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:50:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 10:50:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x22, &(0x7f0000000000), 0x10) 10:50:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000000c0)=0x2, 0xffbf) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 10:50:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:34 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 10:50:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 10:50:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000000c0)=0x2, 0xffbf) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 10:50:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:34 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 10:50:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000000c0)=0x2, 0xffbf) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 10:50:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 10:50:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000000c0)=0x2, 0xffbf) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 10:50:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x30, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x4, 0x6]}) 10:50:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x30, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x4, 0x6]}) 10:50:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000000c0)=0x2, 0xffbf) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 10:50:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 100.347820][ T8577] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 10:50:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 10:50:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 10:50:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x30, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x4, 0x6]}) 10:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000000c0)=0x2, 0xffbf) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 10:50:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 100.622139][ T8590] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 10:50:36 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:50:36 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 10:50:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 10:50:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x30, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x4, 0x6]}) 10:50:36 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000800", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 10:50:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 10:50:36 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 101.008698][ T8605] overlayfs: workdir and upperdir must reside under the same mount [ 101.035479][ T8611] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 10:50:36 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 101.120222][ T8609] overlayfs: workdir and upperdir must reside under the same mount 10:50:36 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:50:36 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000800", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 10:50:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 10:50:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:36 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:50:36 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 10:50:36 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000800", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 10:50:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:50:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:37 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:50:37 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:50:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:50:37 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:50:37 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000800", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 10:50:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:37 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:50:37 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:50:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:50:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:37 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:50:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:38 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:50:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) [ 103.198277][ T8741] overlayfs: workdir and upperdir must reside under the same mount 10:50:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:39 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:50:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:50:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:39 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 10:50:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:39 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 103.949869][ T8794] overlayfs: workdir and upperdir must reside under the same mount 10:50:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x3, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x20, 0x400000) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r8) splice(r8, 0x0, r7, 0x0, 0x6, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace(0x8, r9) 10:50:39 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 10:50:39 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 10:50:39 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:50:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:50:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x4}, 0xc) 10:50:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0xfffffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000780)="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", 0x218, 0x4008800, 0x0, 0x1ee) close(r1) 10:50:40 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 10:50:40 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 10:50:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000280)='configfs\x00', 0x0) [ 104.644228][ T8841] overlayfs: workdir and upperdir must reside under the same mount 10:50:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0xfffffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000780)="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", 0x218, 0x4008800, 0x0, 0x1ee) close(r1) 10:50:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:50:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x4}, 0xc) 10:50:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000280)='configfs\x00', 0x0) 10:50:40 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 10:50:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:50:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0xfffffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000780)="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", 0x218, 0x4008800, 0x0, 0x1ee) close(r1) 10:50:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000280)='configfs\x00', 0x0) 10:50:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x4}, 0xc) 10:50:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x4}, 0xc) 10:50:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0xfffffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000780)="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", 0x218, 0x4008800, 0x0, 0x1ee) close(r1) [ 105.466967][ T8880] overlayfs: workdir and upperdir must reside under the same mount 10:50:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0xfffffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000780)="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", 0x218, 0x4008800, 0x0, 0x1ee) close(r1) 10:50:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0xfffffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000780)="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", 0x218, 0x4008800, 0x0, 0x1ee) close(r1) 10:50:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000280)='configfs\x00', 0x0) 10:50:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d30", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:50:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x4}, 0xc) 10:50:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x4}, 0xc) [ 105.776964][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 105.844689][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:50:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0xfffffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000780)="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", 0x218, 0x4008800, 0x0, 0x1ee) close(r1) 10:50:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0xfffffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000780)="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", 0x218, 0x4008800, 0x0, 0x1ee) close(r1) 10:50:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x50) 10:50:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d30", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 106.103638][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 106.132825][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:50:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x50) 10:50:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0xfffffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000780)="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", 0x218, 0x4008800, 0x0, 0x1ee) close(r1) 10:50:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x4}, 0xc) 10:50:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0xfffffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000780)="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", 0x218, 0x4008800, 0x0, 0x1ee) close(r1) [ 106.482746][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:50:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x50) [ 106.527038][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:50:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x50) 10:50:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x50) 10:50:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000000000000720a23fe000000008500000012000000b70000000000000095000000000000004e625894684e890d31ae451306373a0a5447a801b8c1fe0209c4f0c4bf97e6555e61345400f9bd42abeb9adeb279f797013ea9c1a21902ff07000094a2b51c2db1fd21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca23b944480bebbe8282f07a95d767437a397bf8f50e80bf946e7dfd876bffc402887781979461c433e8dd0245c79435883df6c10ce86ff860971f2a5405e453228e7b1005bd73479358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bbae4f7a39d1da098ef78dffcff5e1ed19913a5fb25c79dac2e489f681278926581f9e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6a18438e2357a9c1e0609b2bec5003d6ba04a978f41e8ed4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb822e202222c03fa84ccc3cfe7171094018630366397266090212343aedfbf7afe89c2eb775b0d828e3da2229958db05de7df6abeee3b64ed00c7635738015a43ecac66d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa4602c54401a76406f0718d4efd10afa938af530421d32093082b7aa71304e0d2d9cc310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d0e032b7d2badd0bc6617a859b7ac272b634135ecea6f43291829030f06cc0c10daf6a275daf5db2dac70b0fedb05e68d56401d1e73ce6b144503d31408fa20140c9d2db1c59ac8a3ce28e489d67d87d3a107ccea3007f58f2c5017e88071aaf79ac50cc1d4f546b4443d137eb706b71b1767a10cca7a7c82b76c96e874aff249674b08f7b7f72bd7dbc96aef53be267d79fd782027318cd7632e44d2faa16209272b39b5ec8d239832ea02cc88e249a2e77753a58987547571fbc8de747faab724bebb6401412b496e07119759fc5a9c441a8fcb6c78ab447e871b76a8b0506f49594aa1d610567e14d739b20ff3ce04d0d2e548128207de07a83759ec30cf9e0a3f53f2fcee97fe8d273f8e712a8a64eaf2d89a1fa44554357fcd7ab531ff7a41c27164fca476cfc4ab377d2d015b477de61853f5ee2e25b00a63642ec32ece2ff3bb5883deb895f52a923b5c744d8dccdd6a09ded8b90f1eeda8e6e884a4f090edb6ab9fc8107846508d51f3735493d5860cf87cefce31b92eb3563d485b5a7d192092d7a9fd2bc67d305d1d4573aad5f6501d377bb3482b4a36cd02dacb78d72d776330713045eed7d4c292f4f8be997c826c4eb950f3d404"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x50) 10:50:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d30", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:50:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x50) 10:50:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x50) 10:50:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000000000000720a23fe000000008500000012000000b70000000000000095000000000000004e625894684e890d31ae451306373a0a5447a801b8c1fe0209c4f0c4bf97e6555e61345400f9bd42abeb9adeb279f797013ea9c1a21902ff07000094a2b51c2db1fd21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca23b944480bebbe8282f07a95d767437a397bf8f50e80bf946e7dfd876bffc402887781979461c433e8dd0245c79435883df6c10ce86ff860971f2a5405e453228e7b1005bd73479358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bbae4f7a39d1da098ef78dffcff5e1ed19913a5fb25c79dac2e489f681278926581f9e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6a18438e2357a9c1e0609b2bec5003d6ba04a978f41e8ed4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb822e202222c03fa84ccc3cfe7171094018630366397266090212343aedfbf7afe89c2eb775b0d828e3da2229958db05de7df6abeee3b64ed00c7635738015a43ecac66d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa4602c54401a76406f0718d4efd10afa938af530421d32093082b7aa71304e0d2d9cc310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d0e032b7d2badd0bc6617a859b7ac272b634135ecea6f43291829030f06cc0c10daf6a275daf5db2dac70b0fedb05e68d56401d1e73ce6b144503d31408fa20140c9d2db1c59ac8a3ce28e489d67d87d3a107ccea3007f58f2c5017e88071aaf79ac50cc1d4f546b4443d137eb706b71b1767a10cca7a7c82b76c96e874aff249674b08f7b7f72bd7dbc96aef53be267d79fd782027318cd7632e44d2faa16209272b39b5ec8d239832ea02cc88e249a2e77753a58987547571fbc8de747faab724bebb6401412b496e07119759fc5a9c441a8fcb6c78ab447e871b76a8b0506f49594aa1d610567e14d739b20ff3ce04d0d2e548128207de07a83759ec30cf9e0a3f53f2fcee97fe8d273f8e712a8a64eaf2d89a1fa44554357fcd7ab531ff7a41c27164fca476cfc4ab377d2d015b477de61853f5ee2e25b00a63642ec32ece2ff3bb5883deb895f52a923b5c744d8dccdd6a09ded8b90f1eeda8e6e884a4f090edb6ab9fc8107846508d51f3735493d5860cf87cefce31b92eb3563d485b5a7d192092d7a9fd2bc67d305d1d4573aad5f6501d377bb3482b4a36cd02dacb78d72d776330713045eed7d4c292f4f8be997c826c4eb950f3d404"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000000000000720a23fe000000008500000012000000b70000000000000095000000000000004e625894684e890d31ae451306373a0a5447a801b8c1fe0209c4f0c4bf97e6555e61345400f9bd42abeb9adeb279f797013ea9c1a21902ff07000094a2b51c2db1fd21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca23b944480bebbe8282f07a95d767437a397bf8f50e80bf946e7dfd876bffc402887781979461c433e8dd0245c79435883df6c10ce86ff860971f2a5405e453228e7b1005bd73479358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bbae4f7a39d1da098ef78dffcff5e1ed19913a5fb25c79dac2e489f681278926581f9e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6a18438e2357a9c1e0609b2bec5003d6ba04a978f41e8ed4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb822e202222c03fa84ccc3cfe7171094018630366397266090212343aedfbf7afe89c2eb775b0d828e3da2229958db05de7df6abeee3b64ed00c7635738015a43ecac66d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa4602c54401a76406f0718d4efd10afa938af530421d32093082b7aa71304e0d2d9cc310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d0e032b7d2badd0bc6617a859b7ac272b634135ecea6f43291829030f06cc0c10daf6a275daf5db2dac70b0fedb05e68d56401d1e73ce6b144503d31408fa20140c9d2db1c59ac8a3ce28e489d67d87d3a107ccea3007f58f2c5017e88071aaf79ac50cc1d4f546b4443d137eb706b71b1767a10cca7a7c82b76c96e874aff249674b08f7b7f72bd7dbc96aef53be267d79fd782027318cd7632e44d2faa16209272b39b5ec8d239832ea02cc88e249a2e77753a58987547571fbc8de747faab724bebb6401412b496e07119759fc5a9c441a8fcb6c78ab447e871b76a8b0506f49594aa1d610567e14d739b20ff3ce04d0d2e548128207de07a83759ec30cf9e0a3f53f2fcee97fe8d273f8e712a8a64eaf2d89a1fa44554357fcd7ab531ff7a41c27164fca476cfc4ab377d2d015b477de61853f5ee2e25b00a63642ec32ece2ff3bb5883deb895f52a923b5c744d8dccdd6a09ded8b90f1eeda8e6e884a4f090edb6ab9fc8107846508d51f3735493d5860cf87cefce31b92eb3563d485b5a7d192092d7a9fd2bc67d305d1d4573aad5f6501d377bb3482b4a36cd02dacb78d72d776330713045eed7d4c292f4f8be997c826c4eb950f3d404"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x50) 10:50:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x50) 10:50:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000000000000720a23fe000000008500000012000000b70000000000000095000000000000004e625894684e890d31ae451306373a0a5447a801b8c1fe0209c4f0c4bf97e6555e61345400f9bd42abeb9adeb279f797013ea9c1a21902ff07000094a2b51c2db1fd21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca23b944480bebbe8282f07a95d767437a397bf8f50e80bf946e7dfd876bffc402887781979461c433e8dd0245c79435883df6c10ce86ff860971f2a5405e453228e7b1005bd73479358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bbae4f7a39d1da098ef78dffcff5e1ed19913a5fb25c79dac2e489f681278926581f9e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6a18438e2357a9c1e0609b2bec5003d6ba04a978f41e8ed4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb822e202222c03fa84ccc3cfe7171094018630366397266090212343aedfbf7afe89c2eb775b0d828e3da2229958db05de7df6abeee3b64ed00c7635738015a43ecac66d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa4602c54401a76406f0718d4efd10afa938af530421d32093082b7aa71304e0d2d9cc310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d0e032b7d2badd0bc6617a859b7ac272b634135ecea6f43291829030f06cc0c10daf6a275daf5db2dac70b0fedb05e68d56401d1e73ce6b144503d31408fa20140c9d2db1c59ac8a3ce28e489d67d87d3a107ccea3007f58f2c5017e88071aaf79ac50cc1d4f546b4443d137eb706b71b1767a10cca7a7c82b76c96e874aff249674b08f7b7f72bd7dbc96aef53be267d79fd782027318cd7632e44d2faa16209272b39b5ec8d239832ea02cc88e249a2e77753a58987547571fbc8de747faab724bebb6401412b496e07119759fc5a9c441a8fcb6c78ab447e871b76a8b0506f49594aa1d610567e14d739b20ff3ce04d0d2e548128207de07a83759ec30cf9e0a3f53f2fcee97fe8d273f8e712a8a64eaf2d89a1fa44554357fcd7ab531ff7a41c27164fca476cfc4ab377d2d015b477de61853f5ee2e25b00a63642ec32ece2ff3bb5883deb895f52a923b5c744d8dccdd6a09ded8b90f1eeda8e6e884a4f090edb6ab9fc8107846508d51f3735493d5860cf87cefce31b92eb3563d485b5a7d192092d7a9fd2bc67d305d1d4573aad5f6501d377bb3482b4a36cd02dacb78d72d776330713045eed7d4c292f4f8be997c826c4eb950f3d404"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d30", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:50:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000000000000720a23fe000000008500000012000000b70000000000000095000000000000004e625894684e890d31ae451306373a0a5447a801b8c1fe0209c4f0c4bf97e6555e61345400f9bd42abeb9adeb279f797013ea9c1a21902ff07000094a2b51c2db1fd21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca23b944480bebbe8282f07a95d767437a397bf8f50e80bf946e7dfd876bffc402887781979461c433e8dd0245c79435883df6c10ce86ff860971f2a5405e453228e7b1005bd73479358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bbae4f7a39d1da098ef78dffcff5e1ed19913a5fb25c79dac2e489f681278926581f9e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6a18438e2357a9c1e0609b2bec5003d6ba04a978f41e8ed4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb822e202222c03fa84ccc3cfe7171094018630366397266090212343aedfbf7afe89c2eb775b0d828e3da2229958db05de7df6abeee3b64ed00c7635738015a43ecac66d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa4602c54401a76406f0718d4efd10afa938af530421d32093082b7aa71304e0d2d9cc310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d0e032b7d2badd0bc6617a859b7ac272b634135ecea6f43291829030f06cc0c10daf6a275daf5db2dac70b0fedb05e68d56401d1e73ce6b144503d31408fa20140c9d2db1c59ac8a3ce28e489d67d87d3a107ccea3007f58f2c5017e88071aaf79ac50cc1d4f546b4443d137eb706b71b1767a10cca7a7c82b76c96e874aff249674b08f7b7f72bd7dbc96aef53be267d79fd782027318cd7632e44d2faa16209272b39b5ec8d239832ea02cc88e249a2e77753a58987547571fbc8de747faab724bebb6401412b496e07119759fc5a9c441a8fcb6c78ab447e871b76a8b0506f49594aa1d610567e14d739b20ff3ce04d0d2e548128207de07a83759ec30cf9e0a3f53f2fcee97fe8d273f8e712a8a64eaf2d89a1fa44554357fcd7ab531ff7a41c27164fca476cfc4ab377d2d015b477de61853f5ee2e25b00a63642ec32ece2ff3bb5883deb895f52a923b5c744d8dccdd6a09ded8b90f1eeda8e6e884a4f090edb6ab9fc8107846508d51f3735493d5860cf87cefce31b92eb3563d485b5a7d192092d7a9fd2bc67d305d1d4573aad5f6501d377bb3482b4a36cd02dacb78d72d776330713045eed7d4c292f4f8be997c826c4eb950f3d404"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) [ 112.401329][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:50:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:48 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\xffz\a!\x00\x00\x00\x06\x00\x05', @ifru_names='erspan0\x00'}) 10:50:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x123, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sync() getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) unshare(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) 10:50:48 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 112.817451][ T9044] bond0: (slave erspan0): Error -99 calling set_mac_address [ 113.167948][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:50:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:50 executing program 2: setrlimit(0x7, &(0x7f0000000740)={0x4, 0x5}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) 10:50:50 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\xffz\a!\x00\x00\x00\x06\x00\x05', @ifru_names='erspan0\x00'}) 10:50:50 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x1}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x5}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 10:50:50 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:50:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 115.438597][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 115.448345][ T9068] bond0: (slave erspan0): Error -99 calling set_mac_address 10:50:51 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x1}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x5}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 10:50:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\xffz\a!\x00\x00\x00\x06\x00\x05', @ifru_names='erspan0\x00'}) 10:50:51 executing program 2: setrlimit(0x7, &(0x7f0000000740)={0x4, 0x5}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) 10:50:51 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:50:51 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x1}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x5}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) [ 115.748411][ T9085] bond0: (slave erspan0): Error -99 calling set_mac_address 10:50:51 executing program 2: setrlimit(0x7, &(0x7f0000000740)={0x4, 0x5}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) 10:50:51 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:50:51 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x1}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x5}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 10:50:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\xffz\a!\x00\x00\x00\x06\x00\x05', @ifru_names='erspan0\x00'}) 10:50:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:51 executing program 2: setrlimit(0x7, &(0x7f0000000740)={0x4, 0x5}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) [ 116.319928][ T9106] bond0: (slave erspan0): Error -99 calling set_mac_address [ 116.356328][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:50:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:51 executing program 2: setrlimit(0x7, &(0x7f0000000740)={0x4, 0x5}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) 10:50:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:52 executing program 2: setrlimit(0x7, &(0x7f0000000740)={0x4, 0x5}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) [ 116.676919][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 116.679482][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:50:52 executing program 2: setrlimit(0x7, &(0x7f0000000740)={0x4, 0x5}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) 10:50:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) 10:50:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) 10:50:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) [ 117.323357][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:50:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) [ 117.756670][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 117.788312][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:50:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) 10:50:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) 10:50:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) 10:50:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) 10:50:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) 10:50:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) 10:50:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00f50000000001800000007f6699001d00000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba719fdffee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b727e127c6a36da871a86cc8c8dda850000000002000100000000000000000200ffffff05000500000000000a000000de7af7bd3e10c05ce0099e088c374525b1f361d6c7358f00002000fe04654184a88aa49af6d3385443608204fd2f0a8e7f36b51b8c111a11526cc92a34da97348aa1e55e86429a37416764da77e7726d0678dc6fe317651de7060933bfc02befaf8fd06658ea9c382b5cacba6d7e1a8c9e627a6c5d885d96d8c456caa29fa7592f4872f237d960f9bd3e93872442834645b9138bd1e1ce35e8634023f06a625c651fa3c9e7840cd45f500b8da19a665864927d4852c1d2e19e990b07d16a18faefaf7983a548f34da7bc3fe4450979314bab26ed91f975b336247289ccd9161126ac4d11d6e169a49e8af48aaadd7b005a6ebef3fe27c75b8360ca6b7a1fad6a31d4e81ffab55c34112efc48f5a051e3d790b99142541c6a6d04bbdc51088d692df70448"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 10:50:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:50:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) 10:50:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 118.842069][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 118.871554][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:50:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) 10:50:54 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f005dd1fffffe100004000636c77fb80351412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 10:50:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 10:50:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x101000000000013) listen(r1, 0x86) 10:50:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00f50000000001800000007f6699001d00000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba719fdffee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b727e127c6a36da871a86cc8c8dda850000000002000100000000000000000200ffffff05000500000000000a000000de7af7bd3e10c05ce0099e088c374525b1f361d6c7358f00002000fe04654184a88aa49af6d3385443608204fd2f0a8e7f36b51b8c111a11526cc92a34da97348aa1e55e86429a37416764da77e7726d0678dc6fe317651de7060933bfc02befaf8fd06658ea9c382b5cacba6d7e1a8c9e627a6c5d885d96d8c456caa29fa7592f4872f237d960f9bd3e93872442834645b9138bd1e1ce35e8634023f06a625c651fa3c9e7840cd45f500b8da19a665864927d4852c1d2e19e990b07d16a18faefaf7983a548f34da7bc3fe4450979314bab26ed91f975b336247289ccd9161126ac4d11d6e169a49e8af48aaadd7b005a6ebef3fe27c75b8360ca6b7a1fad6a31d4e81ffab55c34112efc48f5a051e3d790b99142541c6a6d04bbdc51088d692df70448"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 10:50:54 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f005dd1fffffe100004000636c77fb80351412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 10:50:54 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f005dd1fffffe100004000636c77fb80351412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 10:50:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client='access=client'}, {@noextend='noextend'}]}}) 10:50:55 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 10:50:55 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f005dd1fffffe100004000636c77fb80351412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 10:50:55 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f005dd1fffffe100004000636c77fb80351412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 10:50:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client='access=client'}, {@noextend='noextend'}]}}) 10:50:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 10:50:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 10:50:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:50:55 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f005dd1fffffe100004000636c77fb80351412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 10:50:55 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f005dd1fffffe100004000636c77fb80351412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 10:50:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client='access=client'}, {@noextend='noextend'}]}}) 10:50:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 10:50:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 10:50:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client='access=client'}, {@noextend='noextend'}]}}) 10:50:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 10:50:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 10:50:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 10:50:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:50:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 120.696752][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 120.702563][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:50:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 10:50:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 10:50:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 10:50:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:50:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 10:50:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:50:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:50:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 10:50:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) [ 121.336710][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 121.342515][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 121.417001][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 121.423122][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:50:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:50:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 10:50:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:50:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 10:50:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:50:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:50:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:50:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 10:50:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07f02a0000000100ff0722000000450001070300001419001a00120002000d00010020002500"/57, 0x39}], 0x1) 10:50:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x891e, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 10:50:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:50:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 10:50:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07f02a0000000100ff0722000000450001070300001419001a00120002000d00010020002500"/57, 0x39}], 0x1) 10:50:58 executing program 0: migrate_pages(0x0, 0x7fff, 0x0, 0xfffffffffffffffe) 10:50:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:50:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 10:50:58 executing program 0: migrate_pages(0x0, 0x7fff, 0x0, 0xfffffffffffffffe) 10:50:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x891e, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 10:50:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07f02a0000000100ff0722000000450001070300001419001a00120002000d00010020002500"/57, 0x39}], 0x1) 10:50:58 executing program 0: migrate_pages(0x0, 0x7fff, 0x0, 0xfffffffffffffffe) 10:50:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x891e, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 10:50:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:50:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 10:50:58 executing program 0: migrate_pages(0x0, 0x7fff, 0x0, 0xfffffffffffffffe) 10:50:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x891e, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 10:50:58 executing program 4: io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}], 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="10", 0x1}]) 10:50:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07f02a0000000100ff0722000000450001070300001419001a00120002000d00010020002500"/57, 0x39}], 0x1) 10:50:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 10:50:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 10:50:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:50:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:50:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:50:59 executing program 4: io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}], 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="10", 0x1}]) 10:50:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 10:50:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:50:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:50:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 10:50:59 executing program 4: io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}], 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="10", 0x1}]) 10:50:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 10:50:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:51:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:51:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 10:51:00 executing program 3: io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}], 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="10", 0x1}]) 10:51:00 executing program 4: io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}], 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="10", 0x1}]) 10:51:00 executing program 0: io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}], 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="10", 0x1}]) 10:51:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:51:00 executing program 3: io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}], 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="10", 0x1}]) 10:51:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:51:00 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR64], 0x8) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 10:51:00 executing program 0: io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}], 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="10", 0x1}]) 10:51:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d000505d25a80648c63940d0224fc60100006400a000002053582c137153e370900018002000000d1bd", 0x2e}], 0x1}, 0x0) [ 125.193235][ T9529] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 125.206350][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 125.206371][ T27] audit: type=1804 audit(1577098260.700:31): pid=9528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir679812521/syzkaller.Hul8NK/69/bus" dev="sda1" ino=16731 res=1 [ 125.264541][ T9529] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:51:00 executing program 3: io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}], 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="10", 0x1}]) 10:51:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d000505d25a80648c63940d0224fc60100006400a000002053582c137153e370900018002000000d1bd", 0x2e}], 0x1}, 0x0) [ 125.309734][ T27] audit: type=1804 audit(1577098260.710:32): pid=9528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir679812521/syzkaller.Hul8NK/69/bus" dev="sda1" ino=16731 res=1 10:51:00 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR64], 0x8) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 10:51:00 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR64], 0x8) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 125.413899][ T9539] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 125.464533][ T9539] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:51:01 executing program 0: io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}], 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="10", 0x1}]) 10:51:01 executing program 5: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="028837b2", 0x4}], 0x1}], 0x1, 0x8000) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="7286c05b", 0x4}], 0x1}], 0x4924924924926e7, 0x0) 10:51:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d000505d25a80648c63940d0224fc60100006400a000002053582c137153e370900018002000000d1bd", 0x2e}], 0x1}, 0x0) [ 125.613063][ T27] audit: type=1804 audit(1577098261.110:33): pid=9546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir679812521/syzkaller.Hul8NK/70/bus" dev="sda1" ino=16732 res=1 [ 125.700106][ T27] audit: type=1804 audit(1577098261.160:34): pid=9547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir180602378/syzkaller.XofR7Q/62/bus" dev="sda1" ino=16734 res=1 10:51:01 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686eb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000004b939a834f5c0000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79ab96ad8922500100000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b2334562d9bfc7e9f8394c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d79649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556edac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e06be7a5e6bdb670c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58ba2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805133029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d1185b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e25731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3edda4b26b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab532037d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6910b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a7167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2435d746749be37d6c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1f3e80e599c1869fd4924d1fb760078d9f3da3adea8178ed1db6727905bf32"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:01 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR64], 0x8) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 10:51:01 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR64], 0x8) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 125.813127][ T9557] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 125.827580][ T9557] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:51:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) [ 125.895995][ T9558] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:51:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d000505d25a80648c63940d0224fc60100006400a000002053582c137153e370900018002000000d1bd", 0x2e}], 0x1}, 0x0) [ 125.985874][ T27] audit: type=1804 audit(1577098261.480:35): pid=9567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir180602378/syzkaller.XofR7Q/63/bus" dev="sda1" ino=16680 res=1 10:51:01 executing program 5: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="028837b2", 0x4}], 0x1}], 0x1, 0x8000) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="7286c05b", 0x4}], 0x1}], 0x4924924924926e7, 0x0) 10:51:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) [ 126.078735][ T9577] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 126.173373][ T9577] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 126.191684][ T27] audit: type=1804 audit(1577098261.600:36): pid=9578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir679812521/syzkaller.Hul8NK/71/bus" dev="sda1" ino=16722 res=1 10:51:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) 10:51:01 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR64], 0x8) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 126.248809][ T9558] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 10:51:01 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR64], 0x8) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 10:51:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) 10:51:01 executing program 5: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="028837b2", 0x4}], 0x1}], 0x1, 0x8000) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="7286c05b", 0x4}], 0x1}], 0x4924924924926e7, 0x0) [ 126.572984][ T27] audit: type=1804 audit(1577098262.070:37): pid=9595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir679812521/syzkaller.Hul8NK/72/bus" dev="sda1" ino=16748 res=1 10:51:02 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686eb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000004b939a834f5c0000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79ab96ad8922500100000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b2334562d9bfc7e9f8394c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d79649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556edac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e06be7a5e6bdb670c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58ba2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805133029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d1185b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e25731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3edda4b26b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab532037d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6910b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a7167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2435d746749be37d6c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1f3e80e599c1869fd4924d1fb760078d9f3da3adea8178ed1db6727905bf32"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) 10:51:02 executing program 5: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="028837b2", 0x4}], 0x1}], 0x1, 0x8000) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="7286c05b", 0x4}], 0x1}], 0x4924924924926e7, 0x0) [ 126.746753][ T27] audit: type=1804 audit(1577098262.110:38): pid=9603 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir180602378/syzkaller.XofR7Q/64/bus" dev="sda1" ino=16750 res=1 10:51:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) 10:51:02 executing program 4: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:02 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686eb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000004b939a834f5c0000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79ab96ad8922500100000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b2334562d9bfc7e9f8394c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d79649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556edac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e06be7a5e6bdb670c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58ba2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805133029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d1185b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e25731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3edda4b26b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab532037d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6910b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a7167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2435d746749be37d6c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1f3e80e599c1869fd4924d1fb760078d9f3da3adea8178ed1db6727905bf32"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:02 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686eb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000004b939a834f5c0000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79ab96ad8922500100000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b2334562d9bfc7e9f8394c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d79649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556edac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e06be7a5e6bdb670c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58ba2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805133029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d1185b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e25731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3edda4b26b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab532037d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6910b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a7167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2435d746749be37d6c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1f3e80e599c1869fd4924d1fb760078d9f3da3adea8178ed1db6727905bf32"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:02 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) [ 127.034928][ T9621] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 127.145043][ T9630] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:51:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) [ 127.295300][ T9631] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:51:03 executing program 2: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) [ 127.653640][ T9658] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 127.667613][ T9663] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:51:03 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:04 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:04 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686eb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000004b939a834f5c0000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79ab96ad8922500100000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b2334562d9bfc7e9f8394c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d79649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556edac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e06be7a5e6bdb670c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58ba2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805133029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d1185b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e25731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3edda4b26b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab532037d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6910b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a7167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2435d746749be37d6c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1f3e80e599c1869fd4924d1fb760078d9f3da3adea8178ed1db6727905bf32"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:04 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:04 executing program 2: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:04 executing program 4: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:05 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:05 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:06 executing program 2: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:06 executing program 4: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:06 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:06 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:06 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686eb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000004b939a834f5c0000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79ab96ad8922500100000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b2334562d9bfc7e9f8394c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d79649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556edac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e06be7a5e6bdb670c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58ba2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805133029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d1185b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e25731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3edda4b26b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab532037d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6910b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a7167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2435d746749be37d6c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1f3e80e599c1869fd4924d1fb760078d9f3da3adea8178ed1db6727905bf32"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:07 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686eb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000004b939a834f5c0000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79ab96ad8922500100000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b2334562d9bfc7e9f8394c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d79649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556edac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e06be7a5e6bdb670c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58ba2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805133029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d1185b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e25731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3edda4b26b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab532037d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6910b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a7167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2435d746749be37d6c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1f3e80e599c1869fd4924d1fb760078d9f3da3adea8178ed1db6727905bf32"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:07 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:07 executing program 2: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:08 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:08 executing program 4: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686eb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000004b939a834f5c0000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79ab96ad8922500100000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b2334562d9bfc7e9f8394c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d79649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556edac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e06be7a5e6bdb670c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58ba2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805133029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d1185b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e25731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3edda4b26b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab532037d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6910b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a7167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2435d746749be37d6c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1f3e80e599c1869fd4924d1fb760078d9f3da3adea8178ed1db6727905bf32"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:08 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686eb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000004b939a834f5c0000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79ab96ad8922500100000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b2334562d9bfc7e9f8394c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d79649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556edac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e06be7a5e6bdb670c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58ba2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805133029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d1185b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e25731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3edda4b26b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab532037d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6910b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a7167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2435d746749be37d6c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1f3e80e599c1869fd4924d1fb760078d9f3da3adea8178ed1db6727905bf32"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:08 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:08 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686eb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000004b939a834f5c0000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79ab96ad8922500100000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b2334562d9bfc7e9f8394c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d79649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556edac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e06be7a5e6bdb670c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58ba2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805133029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d1185b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e25731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3edda4b26b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab532037d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6910b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a7167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2435d746749be37d6c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1f3e80e599c1869fd4924d1fb760078d9f3da3adea8178ed1db6727905bf32"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:09 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:09 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:09 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:09 executing program 2: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:10 executing program 4: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:10 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:10 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:11 executing program 1: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="028837b2", 0x4}], 0x1}], 0x1, 0x8000) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="7286c05b", 0x4}], 0x1}], 0x4924924924926e7, 0x0) 10:51:11 executing program 3: unshare(0x40600) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 10:51:11 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:11 executing program 1: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="028837b2", 0x4}], 0x1}], 0x1, 0x8000) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="7286c05b", 0x4}], 0x1}], 0x4924924924926e7, 0x0) 10:51:11 executing program 1: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="028837b2", 0x4}], 0x1}], 0x1, 0x8000) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="7286c05b", 0x4}], 0x1}], 0x4924924924926e7, 0x0) 10:51:11 executing program 3: unshare(0x40600) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 10:51:11 executing program 2: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:12 executing program 1: unshare(0x40600) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 10:51:12 executing program 4: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686eb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000004b939a834f5c0000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79ab96ad8922500100000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b2334562d9bfc7e9f8394c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d79649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556edac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e06be7a5e6bdb670c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58ba2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805133029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d1185b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e25731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3edda4b26b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab532037d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6910b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a7167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2435d746749be37d6c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1f3e80e599c1869fd4924d1fb760078d9f3da3adea8178ed1db6727905bf32"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:12 executing program 3: unshare(0x40600) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 10:51:12 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:12 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) 10:51:12 executing program 1: unshare(0x40600) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 10:51:12 executing program 3: unshare(0x40600) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 10:51:12 executing program 1: unshare(0x40600) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 10:51:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 10:51:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) close(r3) 10:51:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x8000000, @loopback, @rand_addr]}]}}}]}, 0x44}}, 0x0) 10:51:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 10:51:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 10:51:13 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000080)={0x9}, 0x8) 10:51:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 10:51:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x8000000, @loopback, @rand_addr]}]}}}]}, 0x44}}, 0x0) 10:51:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 10:51:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) 10:51:13 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000080)={0x9}, 0x8) 10:51:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 10:51:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) 10:51:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) close(r3) 10:51:14 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000080)={0x9}, 0x8) 10:51:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x8000000, @loopback, @rand_addr]}]}}}]}, 0x44}}, 0x0) 10:51:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 10:51:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 10:51:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) 10:51:14 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000080)={0x9}, 0x8) 10:51:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) 10:51:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) close(r3) 10:51:14 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000080)={0x9}, 0x8) 10:51:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x8000000, @loopback, @rand_addr]}]}}}]}, 0x44}}, 0x0) 10:51:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) close(r3) 10:51:15 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="02090000020000000000000000002100"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40002c0, 0x0) 10:51:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) close(r3) 10:51:15 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="02090000020000000000000000002100"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40002c0, 0x0) 10:51:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:15 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000080)={0x9}, 0x8) 10:51:15 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000080)={0x9}, 0x8) 10:51:15 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="02090000020000000000000000002100"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40002c0, 0x0) 10:51:15 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) close(r3) 10:51:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:16 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="02090000020000000000000000002100"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f66dd800000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe170165701e84011ac2c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466a8be3001abf75c190077a8a444f785ee80b0ed966228a64a35150e91fa6d0d1d8e9b0c44db1fa1d30b3a786d2749505f6965da37fbf25f5fc2cd97652857ea6d31bbf05ec00287070e40255b003c7ec2b62714b789a6adb6e1dc57642f08555e544079d49223f3dd578176769256af000000000000db378339426142904c6da3bb9504cdd0e14a810565b31e4d768d046bf8e5f01dadb032b9130b3f45a5c32d1a2bd86fa3586fdba0e411779f048f3893b5df3448c3b1b8c6763f6ae9889bcd752f1b1b19908508cb083c6c2d81104f2b47c839f42321a28ca3e5462df9b99e960adc7816512199d10017575592084601d88214b9a1191330cdcb7b35d11868047ff117750560a9976de854001619bac35d7e2d0f762eb2d93a"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40002c0, 0x0) 10:51:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) close(r3) 10:51:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x1) ioctl$int_in(r1, 0x0, &(0x7f0000000900)=0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000002c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:51:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:19 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="020000053f0008000c001a000400e1e65e128ff9d9f551dd94d768339d1a0300000000000000b8af"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 10:51:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:19 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="020000053f0008000c001a000400e1e65e128ff9d9f551dd94d768339d1a0300000000000000b8af"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 10:51:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:19 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="020000053f0008000c001a000400e1e65e128ff9d9f551dd94d768339d1a0300000000000000b8af"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 10:51:19 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="020000053f0008000c001a000400e1e65e128ff9d9f551dd94d768339d1a0300000000000000b8af"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 10:51:19 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="020000053f0008000c001a000400e1e65e128ff9d9f551dd94d768339d1a0300000000000000b8af"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 10:51:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 10:51:20 executing program 5: r0 = eventfd2(0x20000000000007, 0x800) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0xe7}], 0x2) 10:51:20 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="020000053f0008000c001a000400e1e65e128ff9d9f551dd94d768339d1a0300000000000000b8af"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 10:51:20 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/34/\x8dT\x9ec/p\xbf\x96\x1cN\xb1\xaeE\x00\x00\x00\x00\x00#\xa1*\x01\x7f\x8f\x8e\xc2N-\x8f\xfbJ\xfa\xb7\xcbj\x16\xbf*\xaf\xc0\xdc\x0f\xb9\x83|\xfe\x90\x04Q\xd7x\x96\xbclE\xe0\xe8\xf2\xcc\x1d\x96\xfe\xac\xe5\xacH\xec\x91Qn\xc7AhW\xf6\x013?;\xc5\xd1\x1f31\x8br|\x05>P\x9bGi$\xed\xa1\x99\x15\x85\xd8\xd1]\xae\xc0%g\xec\x0e\x92\x99\xc6F\xe4\xf7\xadf-\xf7\xc8P\xa19\xc2\xe7\xb1\x95\xba\x18\xd1\x15\x8c\xda\x9c^Z\x80b\xf5\x16h\xb4$QM0o\xa4.\xf8\xd7`K\xbf\x1c\xe9Z\'d\xd9 h\x05\x1e \xf8P\x80\xa4k\xffm\xae\xb5\xb8\xcf\t+\x1a5Z\xdf\xf67\x82\xad\x05&i\xd0\xaa<\x05\xa6\x84(\xa9eB', 0x2, 0x0) 10:51:20 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:20 executing program 5: r0 = eventfd2(0x20000000000007, 0x800) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0xe7}], 0x2) 10:51:20 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/34/\x8dT\x9ec/p\xbf\x96\x1cN\xb1\xaeE\x00\x00\x00\x00\x00#\xa1*\x01\x7f\x8f\x8e\xc2N-\x8f\xfbJ\xfa\xb7\xcbj\x16\xbf*\xaf\xc0\xdc\x0f\xb9\x83|\xfe\x90\x04Q\xd7x\x96\xbclE\xe0\xe8\xf2\xcc\x1d\x96\xfe\xac\xe5\xacH\xec\x91Qn\xc7AhW\xf6\x013?;\xc5\xd1\x1f31\x8br|\x05>P\x9bGi$\xed\xa1\x99\x15\x85\xd8\xd1]\xae\xc0%g\xec\x0e\x92\x99\xc6F\xe4\xf7\xadf-\xf7\xc8P\xa19\xc2\xe7\xb1\x95\xba\x18\xd1\x15\x8c\xda\x9c^Z\x80b\xf5\x16h\xb4$QM0o\xa4.\xf8\xd7`K\xbf\x1c\xe9Z\'d\xd9 h\x05\x1e \xf8P\x80\xa4k\xffm\xae\xb5\xb8\xcf\t+\x1a5Z\xdf\xf67\x82\xad\x05&i\xd0\xaa<\x05\xa6\x84(\xa9eB', 0x2, 0x0) 10:51:20 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="020000053f0008000c001a000400e1e65e128ff9d9f551dd94d768339d1a0300000000000000b8af"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 10:51:20 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:20 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:20 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/34/\x8dT\x9ec/p\xbf\x96\x1cN\xb1\xaeE\x00\x00\x00\x00\x00#\xa1*\x01\x7f\x8f\x8e\xc2N-\x8f\xfbJ\xfa\xb7\xcbj\x16\xbf*\xaf\xc0\xdc\x0f\xb9\x83|\xfe\x90\x04Q\xd7x\x96\xbclE\xe0\xe8\xf2\xcc\x1d\x96\xfe\xac\xe5\xacH\xec\x91Qn\xc7AhW\xf6\x013?;\xc5\xd1\x1f31\x8br|\x05>P\x9bGi$\xed\xa1\x99\x15\x85\xd8\xd1]\xae\xc0%g\xec\x0e\x92\x99\xc6F\xe4\xf7\xadf-\xf7\xc8P\xa19\xc2\xe7\xb1\x95\xba\x18\xd1\x15\x8c\xda\x9c^Z\x80b\xf5\x16h\xb4$QM0o\xa4.\xf8\xd7`K\xbf\x1c\xe9Z\'d\xd9 h\x05\x1e \xf8P\x80\xa4k\xffm\xae\xb5\xb8\xcf\t+\x1a5Z\xdf\xf67\x82\xad\x05&i\xd0\xaa<\x05\xa6\x84(\xa9eB', 0x2, 0x0) 10:51:20 executing program 5: r0 = eventfd2(0x20000000000007, 0x800) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0xe7}], 0x2) 10:51:20 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e316205c61a40dfa646510d062feb37b3c304d85a2fc84c69295f3c6669f5f63b5971a095ed037fa3b0fa5898c5c2e860be071e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa6916a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e357c793e6072621acbce88e01b86dd8c5105967b23a7a5f50719fce094a9b0aa5381a68975250e7bda49817c04322c71c957a9657887e26f3de9078c7c03dadc9cd61da70c895488f15852dae5304d4dafb38be564158bd0038d6191e853fa837bd12dfed522ed18783b2ff6d19beb14a3ba93e4500dcb48adb2d47d57381000"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:20 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:20 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/34/\x8dT\x9ec/p\xbf\x96\x1cN\xb1\xaeE\x00\x00\x00\x00\x00#\xa1*\x01\x7f\x8f\x8e\xc2N-\x8f\xfbJ\xfa\xb7\xcbj\x16\xbf*\xaf\xc0\xdc\x0f\xb9\x83|\xfe\x90\x04Q\xd7x\x96\xbclE\xe0\xe8\xf2\xcc\x1d\x96\xfe\xac\xe5\xacH\xec\x91Qn\xc7AhW\xf6\x013?;\xc5\xd1\x1f31\x8br|\x05>P\x9bGi$\xed\xa1\x99\x15\x85\xd8\xd1]\xae\xc0%g\xec\x0e\x92\x99\xc6F\xe4\xf7\xadf-\xf7\xc8P\xa19\xc2\xe7\xb1\x95\xba\x18\xd1\x15\x8c\xda\x9c^Z\x80b\xf5\x16h\xb4$QM0o\xa4.\xf8\xd7`K\xbf\x1c\xe9Z\'d\xd9 h\x05\x1e \xf8P\x80\xa4k\xffm\xae\xb5\xb8\xcf\t+\x1a5Z\xdf\xf67\x82\xad\x05&i\xd0\xaa<\x05\xa6\x84(\xa9eB', 0x2, 0x0) 10:51:21 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 5: r0 = eventfd2(0x20000000000007, 0x800) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0xe7}], 0x2) 10:51:21 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e316205c61a40dfa646510d062feb37b3c304d85a2fc84c69295f3c6669f5f63b5971a095ed037fa3b0fa5898c5c2e860be071e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa6916a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e357c793e6072621acbce88e01b86dd8c5105967b23a7a5f50719fce094a9b0aa5381a68975250e7bda49817c04322c71c957a9657887e26f3de9078c7c03dadc9cd61da70c895488f15852dae5304d4dafb38be564158bd0038d6191e853fa837bd12dfed522ed18783b2ff6d19beb14a3ba93e4500dcb48adb2d47d57381000"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e316205c61a40dfa646510d062feb37b3c304d85a2fc84c69295f3c6669f5f63b5971a095ed037fa3b0fa5898c5c2e860be071e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa6916a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e357c793e6072621acbce88e01b86dd8c5105967b23a7a5f50719fce094a9b0aa5381a68975250e7bda49817c04322c71c957a9657887e26f3de9078c7c03dadc9cd61da70c895488f15852dae5304d4dafb38be564158bd0038d6191e853fa837bd12dfed522ed18783b2ff6d19beb14a3ba93e4500dcb48adb2d47d57381000"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e316205c61a40dfa646510d062feb37b3c304d85a2fc84c69295f3c6669f5f63b5971a095ed037fa3b0fa5898c5c2e860be071e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa6916a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e357c793e6072621acbce88e01b86dd8c5105967b23a7a5f50719fce094a9b0aa5381a68975250e7bda49817c04322c71c957a9657887e26f3de9078c7c03dadc9cd61da70c895488f15852dae5304d4dafb38be564158bd0038d6191e853fa837bd12dfed522ed18783b2ff6d19beb14a3ba93e4500dcb48adb2d47d57381000"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e316205c61a40dfa646510d062feb37b3c304d85a2fc84c69295f3c6669f5f63b5971a095ed037fa3b0fa5898c5c2e860be071e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa6916a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e357c793e6072621acbce88e01b86dd8c5105967b23a7a5f50719fce094a9b0aa5381a68975250e7bda49817c04322c71c957a9657887e26f3de9078c7c03dadc9cd61da70c895488f15852dae5304d4dafb38be564158bd0038d6191e853fa837bd12dfed522ed18783b2ff6d19beb14a3ba93e4500dcb48adb2d47d57381000"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e316205c61a40dfa646510d062feb37b3c304d85a2fc84c69295f3c6669f5f63b5971a095ed037fa3b0fa5898c5c2e860be071e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa6916a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e357c793e6072621acbce88e01b86dd8c5105967b23a7a5f50719fce094a9b0aa5381a68975250e7bda49817c04322c71c957a9657887e26f3de9078c7c03dadc9cd61da70c895488f15852dae5304d4dafb38be564158bd0038d6191e853fa837bd12dfed522ed18783b2ff6d19beb14a3ba93e4500dcb48adb2d47d57381000"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) 10:51:21 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e316205c61a40dfa646510d062feb37b3c304d85a2fc84c69295f3c6669f5f63b5971a095ed037fa3b0fa5898c5c2e860be071e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa6916a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e357c793e6072621acbce88e01b86dd8c5105967b23a7a5f50719fce094a9b0aa5381a68975250e7bda49817c04322c71c957a9657887e26f3de9078c7c03dadc9cd61da70c895488f15852dae5304d4dafb38be564158bd0038d6191e853fa837bd12dfed522ed18783b2ff6d19beb14a3ba93e4500dcb48adb2d47d57381000"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) [ 146.361519][T10509] ================================================================== [ 146.369724][T10509] BUG: KCSAN: data-race in alloc_empty_file / percpu_counter_add_batch [ 146.377976][T10509] [ 146.380311][T10509] write to 0xffffffff85c08548 of 8 bytes by task 10511 on cpu 1: [ 146.388158][T10509] percpu_counter_add_batch+0xca/0x150 [ 146.393627][T10509] alloc_empty_file+0xd2/0x180 [ 146.398399][T10509] alloc_file+0x4e/0x2b0 [ 146.402650][T10509] alloc_file_clone+0x2f/0xa0 [ 146.407331][T10509] create_pipe_files+0x28a/0x3b0 [ 146.412270][T10509] __do_pipe_flags+0x51/0x180 [ 146.416953][T10509] do_pipe2+0x3f/0x150 [ 146.421049][T10509] __x64_sys_pipe2+0x3a/0x50 [ 146.425649][T10509] do_syscall_64+0xcc/0x3a0 [ 146.430185][T10509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 146.436070][T10509] [ 146.438412][T10509] read to 0xffffffff85c08548 of 8 bytes by task 10509 on cpu 0: [ 146.446069][T10509] alloc_empty_file+0x2d/0x180 [ 146.450836][T10509] alloc_file+0x4e/0x2b0 [ 146.455086][T10509] alloc_file_pseudo+0x11c/0x1b0 [ 146.460062][T10509] sock_alloc_file+0x69/0x130 [ 146.464752][T10509] __sys_socket+0xe8/0x170 [ 146.469181][T10509] __x64_sys_socket+0x4c/0x60 [ 146.473879][T10509] do_syscall_64+0xcc/0x3a0 [ 146.478398][T10509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 146.484297][T10509] [ 146.486623][T10509] Reported by Kernel Concurrency Sanitizer on: [ 146.492792][T10509] CPU: 0 PID: 10509 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 146.501460][T10509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.511518][T10509] ================================================================== [ 146.519607][T10509] Kernel panic - not syncing: panic_on_warn set ... [ 146.526205][T10509] CPU: 0 PID: 10509 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 146.534901][T10509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.544984][T10509] Call Trace: [ 146.548282][T10509] dump_stack+0x11d/0x181 [ 146.552623][T10509] panic+0x210/0x640 [ 146.556527][T10509] ? vprintk_func+0x8d/0x140 [ 146.561137][T10509] kcsan_report.cold+0xc/0xd [ 146.565753][T10509] kcsan_setup_watchpoint+0x3fe/0x460 [ 146.571148][T10509] __tsan_read8+0xc6/0x100 [ 146.575561][T10509] alloc_empty_file+0x2d/0x180 [ 146.580332][T10509] alloc_file+0x4e/0x2b0 [ 146.584589][T10509] ? _raw_spin_unlock+0x4b/0x60 [ 146.589452][T10509] alloc_file_pseudo+0x11c/0x1b0 [ 146.594412][T10509] sock_alloc_file+0x69/0x130 [ 146.599110][T10509] __sys_socket+0xe8/0x170 [ 146.603564][T10509] __x64_sys_socket+0x4c/0x60 [ 146.608261][T10509] do_syscall_64+0xcc/0x3a0 [ 146.612785][T10509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 146.618683][T10509] RIP: 0033:0x45a919 [ 146.622595][T10509] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 146.642210][T10509] RSP: 002b:00007fbd38226c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 146.650635][T10509] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 [ 146.658618][T10509] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 146.666595][T10509] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 146.674579][T10509] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd382276d4 [ 146.682585][T10509] R13: 00000000004ca9d3 R14: 00000000004e3d78 R15: 00000000ffffffff [ 146.691982][T10509] Kernel Offset: disabled [ 146.696362][T10509] Rebooting in 86400 seconds..