[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 29.055529] kauditd_printk_skb: 7 callbacks suppressed [ 29.055544] audit: type=1800 audit(1545639895.183:29): pid=5917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 29.086180] audit: type=1800 audit(1545639895.183:30): pid=5917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.524800] sshd (6078) used greatest stack depth: 15600 bytes left Warning: Permanently added '10.128.0.108' (ECDSA) to the list of known hosts. 2018/12/24 08:25:06 fuzzer started 2018/12/24 08:25:08 dialing manager at 10.128.0.26:34681 [ 42.670507] collect2 (6101) used greatest stack depth: 15200 bytes left 2018/12/24 08:25:08 syscalls: 1 2018/12/24 08:25:08 code coverage: enabled 2018/12/24 08:25:08 comparison tracing: enabled 2018/12/24 08:25:08 setuid sandbox: enabled 2018/12/24 08:25:08 namespace sandbox: enabled 2018/12/24 08:25:08 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/24 08:25:08 fault injection: enabled 2018/12/24 08:25:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/24 08:25:08 net packet injection: enabled 2018/12/24 08:25:08 net device setup: enabled 08:27:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 180.212998] IPVS: ftp: loaded support on port[0] = 21 08:27:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000001c0)={'syz_tun\x00', @ifru_data=0x0}) [ 180.472267] IPVS: ftp: loaded support on port[0] = 21 08:27:26 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10203, 0x0) [ 180.833437] IPVS: ftp: loaded support on port[0] = 21 08:27:27 executing program 3: exit(0x3f) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) fcntl$setsig(0xffffffffffffffff, 0xa, 0x9) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ppoll(&(0x7f0000001a40)=[{}, {}], 0x2, &(0x7f0000001a80)={0x0, 0x1c9c380}, 0x0, 0x0) [ 181.098042] IPVS: ftp: loaded support on port[0] = 21 08:27:27 executing program 4: syz_execute_func(&(0x7f00000002c0)="cd80c3b0f40fd39d0000000000b0c421a5d916c401362e430f617f0066470f29870b000000d0d010920c0008804141d1b02db5d9000000e2c481c653650fcdc4e3a95ff665eabe3c3b4d4d408048647c6f450f585a5266f247adc4a1fd28d29d7d2f6745d00fc401fa6f4c6cd50a1ae39f4c654c65c161fc4d9604047678de") [ 181.522622] IPVS: ftp: loaded support on port[0] = 21 08:27:27 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000145000/0x1000)=nil], &(0x7f0000003b80), &(0x7f0000000100), 0x0) [ 182.008107] IPVS: ftp: loaded support on port[0] = 21 [ 182.172004] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.209381] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.218145] device bridge_slave_0 entered promiscuous mode [ 182.360372] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.369346] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.379443] device bridge_slave_1 entered promiscuous mode [ 182.500745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.612637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.695098] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.712152] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.720869] device bridge_slave_0 entered promiscuous mode [ 182.799753] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.813615] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.821039] device bridge_slave_1 entered promiscuous mode [ 182.900071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.022392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.056411] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.069385] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.103804] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.117792] device bridge_slave_0 entered promiscuous mode [ 183.191326] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.276860] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.302913] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.322892] device bridge_slave_1 entered promiscuous mode [ 183.344993] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.359941] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.380597] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.398709] device bridge_slave_0 entered promiscuous mode [ 183.458299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.473821] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.486144] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.493567] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.501381] device bridge_slave_1 entered promiscuous mode [ 183.619622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.637831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.664599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.711646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.763307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.833685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.890418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.971096] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.989800] team0: Port device team_slave_0 added [ 184.093265] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.149117] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.160645] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.168650] device bridge_slave_0 entered promiscuous mode [ 184.193547] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.201017] team0: Port device team_slave_1 added [ 184.233788] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.245556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.266357] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.301537] team0: Port device team_slave_0 added [ 184.313915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.370487] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.377076] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.385236] device bridge_slave_1 entered promiscuous mode [ 184.405509] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.425437] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.451527] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.478368] team0: Port device team_slave_1 added [ 184.501670] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.526547] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.535093] device bridge_slave_0 entered promiscuous mode [ 184.544083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.553613] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.562386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.577251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.599639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.635334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.645648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.653152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.661066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.682491] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.701199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.723765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.748397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.760986] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.768063] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.776298] device bridge_slave_1 entered promiscuous mode [ 184.786245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.822399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.837983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.864460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.893332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.915911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.971628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.988364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.005368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.012619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.047210] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.065910] team0: Port device team_slave_0 added [ 185.071629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.103561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.131129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.172966] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.195929] team0: Port device team_slave_1 added [ 185.202532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.218658] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.233802] team0: Port device team_slave_0 added [ 185.323620] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.335503] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.343052] team0: Port device team_slave_1 added [ 185.365447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.499917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.518758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.536659] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.584513] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.597641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.606239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.628364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.714766] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.740403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.766540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.793941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.808307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.821176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.836364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.853396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.863748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.883024] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.906604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.934111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.002582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.028762] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.043577] team0: Port device team_slave_0 added [ 186.049213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.106827] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.114302] team0: Port device team_slave_1 added [ 186.224384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.320681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.451759] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.471995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.486699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.498119] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.506754] team0: Port device team_slave_0 added [ 186.518591] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.525088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.532031] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.538454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.590287] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.598471] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.604907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.611544] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.617989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.626348] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.636494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.654024] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.661296] team0: Port device team_slave_1 added [ 186.684436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.697557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.733405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.745974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.764475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.773085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.783680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.885191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.892136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.905720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.956192] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.003130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.023060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.083232] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.090483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.103956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.467501] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.473962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.480674] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.487163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.498438] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.507888] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.514338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.521027] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.527469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.537828] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.692993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.701440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.075260] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.081687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.088416] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.094834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.123258] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.627517] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.633961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.640625] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.647073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.700898] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.724424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.734367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.728973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.063902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.177411] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.536149] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.574326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.624548] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.630685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.647330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.703318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.969792] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.992894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.003536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.029892] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.060349] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.183956] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.194976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.484122] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.513652] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.519805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.533582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.626765] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.640039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.650565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.687837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.699551] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.036770] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.065123] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.102658] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.141835] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.165784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.176235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.531373] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.544712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.559914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.612949] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.003497] 8021q: adding VLAN 0 to HW filter on device team0 08:27:42 executing program 1: r0 = socket$inet6(0xa, 0x80000000003, 0x80000000000000c) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000240)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000140)=@ethtool_cmd={0x9, 0x0, 0x300}}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) 08:27:42 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xa3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f626f6e6400000069705f76746930000000000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000000000000000000000000000000080900000809000040090000616d6f"]}, 0x11b) 08:27:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'Xat\n\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x1, 0x94, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000100000000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000090000002000000088846966"]}, 0x10c) [ 196.386800] kernel msg: ebtables bug: please report to author: entries_size too small [ 196.424494] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:27:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x720000}) 08:27:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x720000}) [ 196.584659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 08:27:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000100)) read(r1, &(0x7f00000000c0)=""/19, 0x8) 08:27:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, 0x0) 08:27:43 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000300)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 08:27:43 executing program 2: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x0) 08:27:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405515, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff56, 0x0, 'syz0\x00', 0x0}) 08:27:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:27:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) r2 = accept4$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x9}) 08:27:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) close(r3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x8001}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(r0, 0x20000) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ptrace$pokeuser(0x6, 0x0, 0x3, 0x4) write$P9_RLERRORu(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000001c0)={0x3, 0x0, 0x10001, 0x80000001}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000240)={r5, 0x67}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 08:27:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) 08:27:44 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, r0) 08:27:44 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000040)) [ 197.965473] hrtimer: interrupt took 50845 ns 08:27:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000040)) 08:27:44 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000040)) 08:27:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)) [ 198.067461] usb usb5: usbfs: process 7721 (syz-executor3) did not claim interface 0 before use 08:27:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000007c0)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000000000000000000200000000000000000000000ffffffff00000000000000000000000000120300000056307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff011e00001900000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000000000000000014000000000000000000000001000000000000100895fc5d400000012a85f001a4b0000000000000005000000aaaaaaaaaa000003cae1dd0000007000000070000000a0000000415544495400000006000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x1a8) 08:27:44 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000040)) 08:27:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) r2 = accept4$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x9}) [ 198.250404] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 08:27:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:27:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 08:27:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) close(r3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x8001}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(r0, 0x20000) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ptrace$pokeuser(0x6, 0x0, 0x3, 0x4) write$P9_RLERRORu(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000001c0)={0x3, 0x0, 0x10001, 0x80000001}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000240)={r5, 0x67}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 08:27:45 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)='U', 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 08:27:45 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000040)) [ 198.958567] input: syz1 as /devices/virtual/input/input5 [ 198.985993] input: syz1 as /devices/virtual/input/input6 08:27:45 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:27:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:27:45 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000040)) 08:27:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:27:45 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004551a, &(0x7f0000000040)) 08:27:45 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20300, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 08:27:45 executing program 5: r0 = syz_open_dev$usb(0x0, 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000040)) 08:27:45 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000040)) 08:27:45 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000040)) 08:27:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) close(r3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x8001}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(r0, 0x20000) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ptrace$pokeuser(0x6, 0x0, 0x3, 0x4) write$P9_RLERRORu(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000001c0)={0x3, 0x0, 0x10001, 0x80000001}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000240)={r5, 0x67}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 08:27:46 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004551a, &(0x7f0000000040)) 08:27:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed,\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6|\xf9t\xb0\xe3\xe2P@[\xdf\xfb.p\xc3\xbd\xae\xb2\x8c\x1e\x92\x96\xd3\xafx\x96J\x86!\x86B\xcf\xfel\xd6\x8d\xb4\x8ai\"\xc7C\xe9}\xc2\xef\xcd\xfe\x12\x9a\xdc\x81vkY\x8d6\x98vO\x1f`\x9d\x7f7') pread64(r0, 0x0, 0x0, 0x0) 08:27:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) close(r0) 08:27:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x15, 0x5, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 08:27:46 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, 0x0) 08:27:46 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 08:27:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') write$P9_RFLUSH(r0, 0x0, 0x0) 08:27:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x15, 0x5, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 08:27:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:27:46 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x16) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 200.212083] input: syz1 as /devices/virtual/input/input7 08:27:46 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000004200)='/dev/ion\x00', 0x4040, 0x0) [ 200.282147] input: syz1 as /devices/virtual/input/input8 08:27:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) close(r3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x8001}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(r0, 0x20000) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ptrace$pokeuser(0x6, 0x0, 0x3, 0x4) write$P9_RLERRORu(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000001c0)={0x3, 0x0, 0x10001, 0x80000001}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000240)={r5, 0x67}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 08:27:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 08:27:47 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000002c0)=""/13) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0f23e4"}, 0x4, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) keyctl$session_to_parent(0x12) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:27:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x28, 0x15, 0x5, 0x0, 0x0, {0x2}, [@typed={0x14, 0x2, @ipv6=@dev}]}, 0x28}}, 0x0) 08:27:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) pipe2(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0f23e4"}, 0x4, 0x1) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) keyctl$session_to_parent(0x12) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:27:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') pread64(r0, 0x0, 0x0, 0x80000000000) 08:27:47 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 08:27:47 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, &(0x7f0000d83ff8), 0x800000000024) [ 201.157615] IPVS: ftp: loaded support on port[0] = 21 [ 201.159091] IPVS: ftp: loaded support on port[0] = 21 [ 201.857739] IPVS: ftp: loaded support on port[0] = 21 08:27:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:27:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000600)=0x2, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000080)="85", 0x1, 0x0, 0x0, 0x0) [ 202.005349] input: syz1 as /devices/virtual/input/input9 [ 202.076132] IPVS: ftp: loaded support on port[0] = 21 [ 202.106413] input: syz1 as /devices/virtual/input/input10 08:27:49 executing program 5: clone(0x2007f5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setrlimit(0x400000000000007, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) wait4(0x0, 0x0, 0x0, 0x0) 08:27:49 executing program 4: socketpair(0x13, 0x0, 0x6, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x90400, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1fc) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x617, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:27:49 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000660000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x78, 0xb, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 08:27:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='illinois\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 08:28:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000000)=0x100000, 0x10000) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 08:28:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2000080000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 08:28:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='illinois\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 08:28:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) pipe2(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0f23e4"}, 0x4, 0x1) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) keyctl$session_to_parent(0x12) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:28:09 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000002c0)=""/13) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0f23e4"}, 0x4, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) keyctl$session_to_parent(0x12) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:28:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:09 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000002c0)=""/13) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0f23e4"}, 0x4, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) keyctl$session_to_parent(0x12) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 223.893116] IPVS: ftp: loaded support on port[0] = 21 [ 223.932093] IPVS: ftp: loaded support on port[0] = 21 08:28:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) [ 224.183834] IPVS: ftp: loaded support on port[0] = 21 08:28:10 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000002c0)=""/13) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0f23e4"}, 0x4, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) keyctl$session_to_parent(0x12) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:28:10 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000002c0)=""/13) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0f23e4"}, 0x4, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) keyctl$session_to_parent(0x12) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 224.536281] IPVS: ftp: loaded support on port[0] = 21 [ 224.837564] IPVS: ftp: loaded support on port[0] = 21 08:28:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) pipe2(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0f23e4"}, 0x4, 0x1) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) keyctl$session_to_parent(0x12) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:28:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) pipe2(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0f23e4"}, 0x4, 0x1) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) keyctl$session_to_parent(0x12) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:28:38 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 252.490920] IPVS: ftp: loaded support on port[0] = 21 08:28:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000001100)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:28:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 08:28:38 executing program 4: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000011ff5)) [ 252.697337] input: syz0 as /devices/virtual/input/input11 [ 252.760119] input: syz0 as /devices/virtual/input/input12 08:28:39 executing program 4: 08:28:39 executing program 2: 08:28:39 executing program 4: 08:28:39 executing program 4: [ 253.077775] IPVS: ftp: loaded support on port[0] = 21 08:28:50 executing program 1: 08:28:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:50 executing program 3: 08:28:50 executing program 2: 08:28:50 executing program 4: 08:28:50 executing program 0: 08:28:50 executing program 1: 08:28:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:50 executing program 4: 08:28:50 executing program 1: 08:28:50 executing program 2: 08:28:50 executing program 0: 08:28:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:50 executing program 4: 08:28:50 executing program 3: 08:28:50 executing program 1: 08:28:51 executing program 4: 08:28:51 executing program 0: 08:28:51 executing program 2: 08:28:51 executing program 3: 08:28:51 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:51 executing program 4: 08:28:51 executing program 1: 08:28:51 executing program 4: 08:28:51 executing program 2: 08:28:51 executing program 0: 08:28:51 executing program 4: 08:28:51 executing program 3: 08:28:51 executing program 1: 08:28:51 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:51 executing program 1: 08:28:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x438, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 08:28:51 executing program 2: 08:28:51 executing program 3: 08:28:51 executing program 4: 08:28:51 executing program 1: 08:28:51 executing program 3: 08:28:51 executing program 0: 08:28:51 executing program 4: 08:28:51 executing program 1: 08:28:51 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:51 executing program 2: 08:28:51 executing program 3: 08:28:51 executing program 0: 08:28:51 executing program 1: 08:28:51 executing program 3: 08:28:51 executing program 4: 08:28:51 executing program 2: 08:28:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:51 executing program 2: 08:28:51 executing program 3: 08:28:51 executing program 0: 08:28:51 executing program 4: 08:28:51 executing program 1: 08:28:52 executing program 3: 08:28:52 executing program 2: 08:28:52 executing program 4: 08:28:52 executing program 0: 08:28:52 executing program 1: 08:28:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:52 executing program 2: 08:28:52 executing program 3: 08:28:52 executing program 4: 08:28:52 executing program 0: 08:28:52 executing program 3: 08:28:52 executing program 1: 08:28:52 executing program 2: 08:28:52 executing program 4: 08:28:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:52 executing program 0: 08:28:52 executing program 3: 08:28:52 executing program 2: 08:28:52 executing program 1: 08:28:52 executing program 4: 08:28:52 executing program 0: 08:28:52 executing program 1: 08:28:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:52 executing program 4: 08:28:52 executing program 3: pipe2(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x200, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 08:28:52 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:52 executing program 0: 08:28:52 executing program 4: 08:28:52 executing program 1: 08:28:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:52 executing program 3: 08:28:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x20000000007}}, 0x14}}, 0x0) 08:28:52 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200040031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 08:28:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00>%x\x90\x1b\\%j\\!:\xe7\xf6\xf7\xbd`r;\xd6F\x00v\xae$\x19\xffb\xc3\xa57\xc3\x90\x86\xdb\xe3\x1d\x98$\x8d\xc1P\xbf\t\\\x8eW\x16\x9060xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/147, 0x93}], 0x1, 0x0) 08:28:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000040)={[], 0x0, 0x80000008000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 08:28:53 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x20000000004}}, 0x14}}, 0x0) 08:28:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x20000000006}}, 0x14}}, 0x0) 08:28:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x20000000008}}, 0x14}}, 0x0) 08:28:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x20000000004}}, 0x14}}, 0x0) 08:28:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x20000000010}}, 0x14}}, 0x0) 08:28:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x30, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 08:28:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:53 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="e84373f460e0f11c39f9b7a31ba2", 0x0, 0x1282}, 0x28) 08:28:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x20000000004}}, 0x14}}, 0x0) 08:28:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) 08:28:53 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x20000000ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0xfffffe8c) 08:28:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x20000000004}}, 0x14}}, 0x0) 08:28:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) timer_create(0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) symlink(0x0, 0x0) tkill(0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001600)=0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) dup2(0xffffffffffffffff, r0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/pid\x00') 08:28:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) 08:28:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:28:53 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x20000000004}}, 0x14}}, 0x0) 08:28:54 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c2"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(0x0, 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='./file1\x00') 08:28:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x7) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) r1 = gettid() geteuid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getgid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, 0x0, 0x0) sched_getparam(0x0, 0x0) getresuid(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) lchown(0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 08:28:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x1ea) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ea, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/223, 0x0) 08:28:54 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:54 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000001500)=ANY=[]}, 0x240408c5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="e84373f460e0f11c39f9b7a31ba2", 0x0, 0x1282}, 0x28) 08:28:54 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x20000000004}}, 0x14}}, 0x0) 08:28:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:54 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x20000000ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0xfffffe8c) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) 08:28:54 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x500}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd100000000000911000000fc00003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb", 0x31}], 0x1}, 0x0) socketpair(0x1, 0x2000000a, 0xfffffffffffffffe, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x5, 0x10001, 0x4, 0x80, 0x0, 0x2, 0x200, 0x8, 0x4, 0x3, 0x9, 0x4, 0x9, 0x5, 0x9, 0x100000000, 0x7fff, 0x7, 0x8b, 0x10001, 0x30b7, 0xffffffff, 0x4, 0x9, 0x4, 0x74ef, 0xffffffffffffff00, 0x5, 0x3, 0x3, 0x3, 0x4, 0x200, 0x3ff, 0x0, 0x6, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x100, 0x0, 0xffffffffffffff6f, 0x0, 0x6, 0xfffffffeffffffff, 0xffffffffffffbcb7}, r2, 0xe, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x1, 0x1000, 0x0, 0xffffffffffffff39}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='-\xb5GPL$ppp1selfloppp1mime_typesystem%^keyring[)wlan1mime_type[selinuxtrustedmime_type@%uservmnet1trusted/\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) getpid() 08:28:54 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) 08:28:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 08:28:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:54 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x500}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd100000000000911000000fc00003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb", 0x31}], 0x1}, 0x0) socketpair(0x1, 0x2000000a, 0xfffffffffffffffe, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x5, 0x10001, 0x4, 0x80, 0x0, 0x2, 0x200, 0x8, 0x4, 0x3, 0x9, 0x4, 0x9, 0x5, 0x9, 0x100000000, 0x7fff, 0x7, 0x8b, 0x10001, 0x30b7, 0xffffffff, 0x4, 0x9, 0x4, 0x74ef, 0xffffffffffffff00, 0x5, 0x3, 0x3, 0x3, 0x4, 0x200, 0x3ff, 0x0, 0x6, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x100, 0x0, 0xffffffffffffff6f, 0x0, 0x6, 0xfffffffeffffffff, 0xffffffffffffbcb7}, r2, 0xe, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x1, 0x1000, 0x0, 0xffffffffffffff39}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='-\xb5GPL$ppp1selfloppp1mime_typesystem%^keyring[)wlan1mime_type[selinuxtrustedmime_type@%uservmnet1trusted/\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) getpid() 08:28:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x500}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd100000000000911000000fc00003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb", 0x31}], 0x1}, 0x0) socketpair(0x1, 0x2000000a, 0xfffffffffffffffe, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x5, 0x10001, 0x4, 0x80, 0x0, 0x2, 0x200, 0x8, 0x4, 0x3, 0x9, 0x4, 0x9, 0x5, 0x9, 0x100000000, 0x7fff, 0x7, 0x8b, 0x10001, 0x30b7, 0xffffffff, 0x4, 0x9, 0x4, 0x74ef, 0xffffffffffffff00, 0x5, 0x3, 0x3, 0x3, 0x4, 0x200, 0x3ff, 0x0, 0x6, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x100, 0x0, 0xffffffffffffff6f, 0x0, 0x6, 0xfffffffeffffffff, 0xffffffffffffbcb7}, r2, 0xe, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x1, 0x1000, 0x0, 0xffffffffffffff39}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='-\xb5GPL$ppp1selfloppp1mime_typesystem%^keyring[)wlan1mime_type[selinuxtrustedmime_type@%uservmnet1trusted/\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) getpid() 08:28:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:28:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00'}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) 08:28:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:28:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x500}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd100000000000911000000fc00003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb", 0x31}], 0x1}, 0x0) socketpair(0x1, 0x2000000a, 0xfffffffffffffffe, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x5, 0x10001, 0x4, 0x80, 0x0, 0x2, 0x200, 0x8, 0x4, 0x3, 0x9, 0x4, 0x9, 0x5, 0x9, 0x100000000, 0x7fff, 0x7, 0x8b, 0x10001, 0x30b7, 0xffffffff, 0x4, 0x9, 0x4, 0x74ef, 0xffffffffffffff00, 0x5, 0x3, 0x3, 0x3, 0x4, 0x200, 0x3ff, 0x0, 0x6, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x100, 0x0, 0xffffffffffffff6f, 0x0, 0x6, 0xfffffffeffffffff, 0xffffffffffffbcb7}, r2, 0xe, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x1, 0x1000, 0x0, 0xffffffffffffff39}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='-\xb5GPL$ppp1selfloppp1mime_typesystem%^keyring[)wlan1mime_type[selinuxtrustedmime_type@%uservmnet1trusted/\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) getpid() 08:28:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/233, 0xe9}, {&(0x7f00000001c0)=""/102, 0x66}, {&(0x7f0000000240)=""/126, 0x7e}, {&(0x7f00000002c0)=""/142, 0x8e}], 0x4, 0x0) 08:28:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) 08:28:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:28:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00'}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x500}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd100000000000911000000fc00003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb", 0x31}], 0x1}, 0x0) socketpair(0x1, 0x2000000a, 0xfffffffffffffffe, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x5, 0x10001, 0x4, 0x80, 0x0, 0x2, 0x200, 0x8, 0x4, 0x3, 0x9, 0x4, 0x9, 0x5, 0x9, 0x100000000, 0x7fff, 0x7, 0x8b, 0x10001, 0x30b7, 0xffffffff, 0x4, 0x9, 0x4, 0x74ef, 0xffffffffffffff00, 0x5, 0x3, 0x3, 0x3, 0x4, 0x200, 0x3ff, 0x0, 0x6, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x100, 0x0, 0xffffffffffffff6f, 0x0, 0x6, 0xfffffffeffffffff, 0xffffffffffffbcb7}, r2, 0xe, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x1, 0x1000, 0x0, 0xffffffffffffff39}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='-\xb5GPL$ppp1selfloppp1mime_typesystem%^keyring[)wlan1mime_type[selinuxtrustedmime_type@%uservmnet1trusted/\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) getpid() 08:28:55 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:28:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00'}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x2}, 0x1c, 0x0}], 0x1, 0x0) 08:28:55 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="240000001a0025f00018000480ed0500800000e0d45cffffffffff0008000f0008000000", 0x24) 08:28:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) accept(0xffffffffffffffff, 0x0, &(0x7f0000001600)) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:28:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xb01, 0x0, 0x0, {0x20000000004}}, 0x14}}, 0x0) 08:28:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x6558, 0x2}, 0x1c, 0x0}], 0x1, 0x0) 08:28:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xb01, 0x0, 0x0, {0x20000000004}}, 0x14}}, 0x0) 08:28:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:56 executing program 3: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000100)={0x88, @multicast1, 0x4e21, 0x1, 'fo\x00', 0x2d, 0x64e5, 0xd}, 0x2c) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0xfffffffffffffff9, 0x0, "fd41cecff73c9f60c8efab1cb0ab87ba9f5b8c7dc456af7ddd1d3d074a821c9efaf179da18ca0774ff1bc46fd0187b411f03cbbf96a2020ac6a7b5906b8bb63f4b18372b1e9b85fce15c77f524e1562c"}, 0xd8) 08:28:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xb01, 0x0, 0x0, {0x20000000004}}, 0x14}}, 0x0) 08:28:56 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:56 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0) 08:28:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0x0, 0x0, 0x0, {0x20000000004}}, 0x14}}, 0x0) 08:28:56 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) 08:28:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0x0, 0x0, 0x0, {0x20000000004}}, 0x14}}, 0x0) 08:28:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:56 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xe, r1, 0x0, 0x0) 08:28:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:56 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, r1}) 08:28:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0x0, 0x0, 0x0, {0x20000000004}}, 0x14}}, 0x0) 08:28:56 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:56 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xe, r1, 0x0, 0x0) 08:28:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01}, 0x14}}, 0x0) 08:28:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa}) 08:28:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01}, 0x14}}, 0x0) 08:28:57 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xe, r1, 0x0, 0x0) 08:28:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01}, 0x14}}, 0x0) 08:28:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) 08:28:57 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:57 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xe, r1, 0x0, 0x0) 08:28:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f00000002c0)='./file0\x00') 08:28:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 08:28:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00\x12\x02\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8}]}, 0x28}}, 0x0) 08:28:57 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:28:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) [ 271.306737] netlink: 'syz-executor0': attribute type 17 has an invalid length. [ 271.329610] netlink: 'syz-executor0': attribute type 17 has an invalid length. 08:28:57 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 08:28:57 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)='U', 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 08:28:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, 0x0) 08:28:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:57 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:57 executing program 4: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x14, 0x80800) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 08:28:57 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, &(0x7f00000008c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:28:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, 0x0) 08:28:57 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) close(r1) 08:28:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:28:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, 0x0) 08:28:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000005580)=[{{0x0, 0xfffffffffffffd2b, &(0x7f0000002580)=[{&(0x7f0000002240)=""/210, 0xd2}], 0x1, &(0x7f0000002600)=""/151, 0x97}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/233, 0xe9}, {&(0x7f00000001c0)=""/102, 0x66}, {&(0x7f0000000240)=""/126, 0x7e}, {&(0x7f00000002c0)=""/142, 0x8e}], 0x4, 0x0) 08:28:58 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:58 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83420004, r1}) [ 271.988452] FAT-fs (loop4): bogus number of reserved sectors 08:28:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x9) [ 272.029006] FAT-fs (loop4): Can't find a valid FAT filesystem 08:28:58 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x800000000006}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:28:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83420004, r1}) 08:28:58 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:58 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000440)=""/43, 0x2b) 08:28:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x9) [ 272.201801] FAT-fs (loop4): bogus number of reserved sectors [ 272.232098] FAT-fs (loop4): Can't find a valid FAT filesystem 08:28:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000180)=""/76, &(0x7f0000000000)=0x4c) 08:28:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f00000004c0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 08:28:58 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x9) 08:28:58 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)='U', 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 08:28:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000004e80)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea0002000070010046acea0a000000000000f7ffffffffffffff00000000ffffffff000000000000000001000000010004000100000000000000010000700400000005000000000000000000000000000000050000000000000001000000d15c0000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8305002bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506ab48000000000000c988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7e4a16277f3cc34e0ac8e9102e5c83c9e6d3cc39c1b6b6b9005eaaf0d9037fa57675b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f835a19df8010001009b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f24e9921c3fc4636f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca894195953688"], 0x6eb) 08:28:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:58 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x122) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x36a) write$binfmt_elf64(r0, &(0x7f0000004e80)=ANY=[@ANYBLOB="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"], 0xb74) 08:28:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 08:28:58 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:28:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/242, &(0x7f0000000000)=0xf2) 08:28:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f00000004c0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 08:28:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:59 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendfile(r0, r1, 0x0, 0x80000001) 08:28:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:59 executing program 2: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001440), 0x1000) read$FUSE(r0, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x122) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bb60a3cc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56606ac8487242f23306477b3ced713f3edccd7a0f1572c2cfeceaf21b6b33f3293bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3d9c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f00000000000000775f402d0000000000000000000000000000000000000000000000000000140000000000000000000000000000000002000000008f00000000000000000000000000f9ffffff000000000000000000000000000000000000000100001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b4bc88c77000000000000000000000000ff070000000000000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e41b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000cba200dcb4b5108bbf00000000000000000000000000000000000000000000000000000000000000000000000000fdebacf5d1646e899d62d977b8f1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b15dce6e124c7271cd7f3aa2"], 0x36a) write$binfmt_elf64(r0, &(0x7f0000004e80)=ANY=[@ANYBLOB="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"], 0xb74) 08:28:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000f00)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x122) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000004e80)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea0002000070010046acea0a000000000000f7ffffffffffffff00000000ffffffff000000000000000001000000010004000100000000000000010000700400000005000000000000000000000000000000050000000000000001000000d15c0000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8305002bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506ab48000000000000c988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7e4a16277f3cc34e0ac8e9102e5c83c9e6d3cc39c1b6b6b9005eaaf0d9037fa57675b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f835a19df8010001009b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f24e9921c3fc4636f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f3ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde005237bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a17ac6c8c27e37a7dfce127c592beed29fe6137efe5ac28a2a89597db794c570055e318e92f1819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24b3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde501040000c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f3f02586b4f43f3c3e5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3888d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0c8d69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f79006355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58000000000000000000000000000000fb2003a820d44ebe975bb29b3f3a098fb512fa99c88757bce8566ada98fa2ddbf47fc36d91dbb571d334d7f7ae2c0f38a2da67653550122462b4c129745d3168fd278274d6e757d920"], 0xb74) 08:28:59 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:28:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x122) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x36a) write$binfmt_elf64(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea0002000070010046acea0a000000000000f7ffffffffffffff00000000ffffffff000000000000000001000000010004000100000000000000010000700400000005000000000000000000000000000000050000000000000001000000d15c0000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8305002bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506ab48000000000000c988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7e4a16277f3cc34e0ac8e9102e5c83c9e6d3cc39c1b6b6b9005eaaf0d9037fa57675b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0235b3461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f835a19df8010001009b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f24e9921c3fc4636f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f3ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f24946f15fb434bd67a53dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde005237bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a17ac6c8c27e37a7dfce127c592beed29fe6137efe5ac28a2a89597db794c570055e318e92f1819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24b3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde501040000c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f3f02586b4f43f3c3e5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3888d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0c8d69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f79006355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58000000000000000000000000000000fb2003a820d44ebe975bb29b3f3a098fb512fa99c88757bce8566ada98fa2ddbf47fc36d91dbb571d334d7f7ae2c0f38a2da67653550122462b4c129745d3168fd278274d6e757d9"], 0xb74) 08:28:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x10000000000009, &(0x7f0000000000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x4, 0x4) 08:28:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:28:59 executing program 2: pipe(0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001440), 0x1000) read$FUSE(r0, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:28:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xfffffdef) r3 = getpgrp(0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x10, r4) ptrace(0x10, r4) sched_setscheduler(r3, 0x1, &(0x7f0000000080)) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="040dfe79ad541591b755b47b416e2d7e2d528c3974ce715d4d2e9d9409d62b10657f9720bb317171a6f1b23a428ff2c6f9cd4c988dd5e772131b63639bf2f155f137d9edbb14e4686ce2a61d564b5d8b90c5b38e07004ce56a0d4e9d0372061b7654c1b02fc52878cdae80e16a7a4f96fc76a79ea87fb7428287"], 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f00000004c0)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x3) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 08:29:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') flistxattr(r0, 0x0, 0x0) 08:29:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:29:00 executing program 0: 08:29:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:29:00 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:29:00 executing program 0: gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8), 0x0, 0x8) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x8080, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) dup3(r0, r1, 0x0) 08:29:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) close(r1) 08:29:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:29:01 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 08:29:01 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @dev, [], {@mpls_uc={0x8847, {[{0x0, 0x0, 0x0, 0x7}], @ipv6={0x0, 0x6, "77949a", 0x10, 0x0, 0x0, @loopback, @ipv4={[], [], @remote}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "71f238", 0x0, "95f2bf"}}}}}}}}, 0x0) 08:29:01 executing program 5: 08:29:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:29:01 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x9}, {0x6}]}) pipe2(0x0, 0x0) 08:29:01 executing program 0: 08:29:01 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 08:29:01 executing program 5: 08:29:01 executing program 1: 08:29:01 executing program 0: 08:29:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:01 executing program 0: 08:29:01 executing program 1: 08:29:01 executing program 5: 08:29:01 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x9) 08:29:02 executing program 0: 08:29:02 executing program 5: 08:29:02 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) 08:29:02 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x9) 08:29:02 executing program 0: 08:29:02 executing program 1: 08:29:02 executing program 5: 08:29:02 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:02 executing program 0: 08:29:02 executing program 1: 08:29:02 executing program 5: 08:29:02 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x9) 08:29:02 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) 08:29:02 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x9) 08:29:02 executing program 5: 08:29:02 executing program 0: 08:29:02 executing program 1: 08:29:03 executing program 5: 08:29:03 executing program 0: 08:29:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x9) 08:29:03 executing program 1: 08:29:03 executing program 5: 08:29:03 executing program 0: 08:29:03 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) 08:29:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:03 executing program 1: 08:29:03 executing program 5: 08:29:03 executing program 0: 08:29:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x9) 08:29:03 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:03 executing program 1: 08:29:03 executing program 5: 08:29:03 executing program 0: 08:29:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, 0x0) 08:29:04 executing program 5: 08:29:04 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:04 executing program 1: 08:29:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:04 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 08:29:04 executing program 0: 08:29:04 executing program 5: 08:29:04 executing program 1: 08:29:04 executing program 0: 08:29:04 executing program 5: 08:29:04 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:04 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 08:29:04 executing program 0: 08:29:04 executing program 1: 08:29:04 executing program 5: 08:29:04 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 08:29:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:04 executing program 5: 08:29:04 executing program 0: 08:29:04 executing program 1: 08:29:04 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:04 executing program 5: 08:29:04 executing program 0: 08:29:04 executing program 3: 08:29:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:04 executing program 5: 08:29:04 executing program 1: 08:29:04 executing program 0: 08:29:04 executing program 3: 08:29:04 executing program 5: 08:29:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:04 executing program 5: 08:29:05 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:05 executing program 3: 08:29:05 executing program 1: 08:29:05 executing program 0: 08:29:05 executing program 5: 08:29:05 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:05 executing program 1: 08:29:05 executing program 0: 08:29:05 executing program 5: 08:29:05 executing program 3: 08:29:05 executing program 0: 08:29:05 executing program 5: 08:29:06 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:06 executing program 1: 08:29:06 executing program 0: 08:29:06 executing program 3: 08:29:06 executing program 5: 08:29:06 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:06 executing program 1: 08:29:06 executing program 3: 08:29:06 executing program 5: 08:29:06 executing program 0: 08:29:06 executing program 5: 08:29:06 executing program 1: 08:29:07 executing program 3: 08:29:07 executing program 0: 08:29:07 executing program 5: 08:29:07 executing program 1: 08:29:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:07 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:29:07 executing program 0: 08:29:07 executing program 5: 08:29:07 executing program 1: 08:29:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) shutdown(r0, 0x0) 08:29:07 executing program 0: creat(0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, 0x0, 0x0) timer_delete(0x0) connect(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_submit(0x0, 0x154, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0xfffe) tkill(r0, 0x1000000000016) 08:29:07 executing program 5: syz_open_pts(0xffffffffffffff9c, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) getresuid(0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@dstopts={0x0, 0x0, [], [@generic={0x0, 0x1, '8'}, @ra]}, 0x10) 08:29:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCNXCL(r1, 0x540d) shutdown(r0, 0x0) 08:29:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) write$binfmt_script(r0, 0x0, 0x0) 08:29:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 08:29:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bb60a3cc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56606ac8487242f23306477b3ced713f3edccd7a0f1572c2cfeceaf21b6b33f3293bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3d9c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f00000000000000775f402d0000000000000000000000000000000000000000000000000000140000000000000000000000000000000002000000008f00000000000000000000000000f9ffffff000000000000000000000000000000000000000100001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b4bc88c77000000000000000000000000ff070000000000000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e41b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000"], 0x2ef) 08:29:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:08 executing program 5: 08:29:08 executing program 3: 08:29:08 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:29:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:08 executing program 3: 08:29:10 executing program 0: clock_gettime(0xfffffffffffffff5, 0x0) 08:29:10 executing program 5: 08:29:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000080)=@ethtool_rxfh_indir={0x39}}) 08:29:10 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x4280, 0x0) 08:29:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:10 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:29:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fremovexattr(r2, 0x0) r3 = getegid() setresgid(0x0, r3, 0x0) creat(0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000087, 0x0) 08:29:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, "21ba778639951bd6ea198d703c20a4f27d63e62bf44f75ad34e42dad9bf7773bcdce30253e2fefde90b1fcc3fa1ca998e28ec0507a0b03b5a727d110ccd3a1f2", "43ac665b5b12de13e2dbf5838161bc98fb18bc562226473e3df017fd675556cfe5b0ee5e68233634ca6524e747adf28e8c6a73313f8b6849860852ab9478b563", "7cc569066c10dfd5e15200ab8839425386a6d67794682c13ca2e7d83afca5deb"}) 08:29:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:29:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffdea, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:29:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x11b) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x35d) [ 284.489972] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.505144] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:29:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000180)=""/13, 0xd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendmsg(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)="b1", 0x1}], 0x1}, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x4040091) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 284.667343] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.703247] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.748926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:29:10 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 08:29:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c467f00000000000000000000000000000000000000000000009dff000040fc98e8000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054000000ad262e2d1e0829bb1b890c4c36f342f4d8786d40ce1e2bc8789e96ef859eea93bcfacc0e96c911b64f25b696cf157a6b89fca8e97d7fb53700000000b0e7d4f867f444a7b8f854d879843a6c874b"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x2ef) 08:29:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:11 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigsuspend(&(0x7f0000000140), 0x8) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 285.354511] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:29:11 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:29:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 08:29:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffdea, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup3(r0, r1, 0x0) 08:29:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) [ 285.631292] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:29:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed,\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6|\xf9t\xb0\xe3\xe2P@[\xdf\xfb.p\xc3\xbd\xae\xb2\x8c\x1e\x92\x96\xd3\xafx\x96J\x86!\x86B\xcf\xfel\xd6\x8d\xb4\x8ai\"\xc7C\xe9}\xc2\xef\xcd\xfe\x12\x9a\xdc\x81vkY\x8d6\x98vO\x1f`\x9d\x7f7') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, &(0x7f0000000440)='bpf\x00', 0x5890, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 08:29:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed,\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6|\xf9t\xb0\xe3\xe2P@[\xdf\xfb.p\xc3\xbd\xae\xb2\x8c\x1e\x92\x96\xd3\xafx\x96J\x86!\x86B\xcf\xfel\xd6\x8d\xb4\x8ai\"\xc7C\xe9}\xc2\xef\xcd\xfe\x12\x9a\xdc\x81vkY\x8d6\x98vO\x1f`\x9d\x7f7') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, &(0x7f0000000440)='bpf\x00', 0x5890, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 08:29:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 08:29:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 08:29:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 08:29:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed,\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6|\xf9t\xb0\xe3\xe2P@[\xdf\xfb.p\xc3\xbd\xae\xb2\x8c\x1e\x92\x96\xd3\xafx\x96J\x86!\x86B\xcf\xfel\xd6\x8d\xb4\x8ai\"\xc7C\xe9}\xc2\xef\xcd\xfe\x12\x9a\xdc\x81vkY\x8d6\x98vO\x1f`\x9d\x7f7') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, &(0x7f0000000440)='bpf\x00', 0x5890, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 08:29:12 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) 08:29:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) [ 286.391452] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:29:12 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:29:12 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:29:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10, "21ba778639951bd6ea198d703c20a4f27d63e62bf44f75ad34e42dad9bf7773bcdce30253e2fefde90b1fcc3fa1ca998e28ec0507a0b03b5a727d110ccd3a1f2", "43ac665b5b12de13e2dbf5838161bc98fb18bc562226473e3df017fd675556cfe5b0ee5e68233634ca6524e747adf28e8c6a73313f8b6849860852ab9478b563", "7cc569066c10dfd5e15200ab8839425386a6d67794682c13ca2e7d83afca5deb"}) 08:29:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 08:29:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/uts\x00') setns(r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000001c0)={0x7}, 0x10179) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x2, 0x1f3) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r6, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000100)={0xffffffffffffff10}, 0xfffffc92) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000000c0)={0x0, r4, 0x0, 0x0, 0x9}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) r8 = getpgid(r7) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000380)=r8) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000400)=0x5) fcntl$setown(r0, 0x8, 0x0) stat(&(0x7f0000000240)='./bus/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_GET_FPEXC(0xb, &(0x7f00000003c0)) setfsgid(r9) 08:29:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 286.892346] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 08:29:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 08:29:13 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x80800) fcntl$getflags(r0, 0x40a) r1 = accept$unix(r0, 0x0, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x2) write$P9_RVERSION(r2, &(0x7f0000000140)={0x13, 0x65, 0xffff, 0x3, 0x6, '9P2000'}, 0x13) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r3, 0x6) name_to_handle_at(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x57, 0x3b, "61868d4dd2aa1ebb2b4dbcc3919ee0227844abca396593440edad087885be9187f6def28d43d5439fb1cf43525f2eb33bebbad975dffb2f02b6924e109f1fd5426cefd85391fcbe0dc41e25c6cbd87"}, 0x0, 0x400) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) recvfrom$inet6(r4, &(0x7f0000000340)=""/6, 0x6, 0x40000000, &(0x7f0000000380)={0xa, 0x4e20, 0x5, @mcast1, 0x80000001}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x4e23, 0x80, @local, 0xff}, {0xa, 0x4e20, 0xbd1c, @dev={0xfe, 0x80, [], 0x12}, 0x7fffffff}, 0x3ff, [0x101, 0xfffffffffffff0ca, 0xfff, 0x6, 0xfffffffffffffff8, 0x5, 0x2, 0x238]}, 0x5c) connect$inet6(r3, &(0x7f0000000440)={0xa, 0x4e21, 0x98, @mcast1}, 0x1c) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x8) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000540)=0x8) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000580), &(0x7f00000005c0)=0xc) getsockopt(r1, 0xdc0, 0x6, &(0x7f0000000600)=""/80, &(0x7f0000000680)=0x50) fdatasync(r4) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000006c0)=0x3) write$binfmt_aout(r2, &(0x7f0000000700)={{0x0, 0x4, 0x7, 0x38f, 0x254, 0x4, 0x36b, 0x823}, "b1fff6d1020a68", [[], [], [], []]}, 0x427) r5 = socket$inet6(0xa, 0x3, 0x382b) getsockopt(r5, 0xee5a, 0x20000000000000, &(0x7f0000000c40)=""/3, &(0x7f0000000c80)=0x3) socket$inet6(0xa, 0xe, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000cc0)=""/53, 0x35) sendto$unix(r4, &(0x7f0000000d00)="aa3e306bd5d25f17d13c1843ad1405ca4d926b461bcf0c4c82c645eada69e7d34032ea128616bcfd98624fc59796d487e12c56c5926650e7990263d620094ff25e9f3d68aecfb78e129c4d8f71b05a891e679021caff17f2", 0x58, 0x4, 0x0, 0x0) creat(&(0x7f0000000e00)='./file1\x00', 0x8) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000e80)=""/215, &(0x7f0000000f80)=0xd7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001000)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000fc0)="149e9047b2535e54", 0x8, r0}, 0x68) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000001080)=""/255, &(0x7f0000001180)=0xff) 08:29:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 08:29:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000280)='cgroup.subtree_control\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000200)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x02\xbdh\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/net/tun\x00', 0x0, 0x0) close(r0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:29:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000200)="ea", 0x1}], 0x1, 0x0) [ 287.327274] : renamed from vet [ 287.444131] : renamed from vet 08:29:13 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:29:15 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2b) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 08:29:15 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0xffffffffffffff87) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x2000404e24, @local}, 0x10) r4 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000740)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ppoll(&(0x7f0000000300)=[{r2}, {r2, 0x100}, {r1}, {}], 0x4, &(0x7f0000000340), &(0x7f0000000380)={0x101}, 0x8) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) uname(&(0x7f0000001740)=""/69) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40246608, &(0x7f0000000580)={0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f0000000140)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000500)) fstat(r3, &(0x7f0000000680)) lsetxattr$security_smack_entry(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0/file0\x00', 0xe, 0x2) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) ioctl$RTC_PIE_OFF(r0, 0x7006) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 08:29:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 08:29:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 08:29:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:16 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') 08:29:16 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f0000000180)=""/174, 0xae) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sched_getscheduler(0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) signalfd4(r1, &(0x7f00000004c0), 0x8, 0x0) 08:29:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x200) 08:29:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getrandom(0x0, 0xffffffffffffffec, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff7f) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:29:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() timer_create(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) gettid() 08:29:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') sendfile(r0, r1, 0x0, 0x80000002) 08:29:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_genetlink_get_family_id$nbd(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:16 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000400)=""/160, &(0x7f0000000180)=0xa0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000240)={0x20}) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x1, 0xbf5b6e1) pwrite64(r1, &(0x7f00000003c0)=' ', 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmsg(r0, 0x0, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000380), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000b80)=0xe8) getsockname$packet(r1, 0x0, &(0x7f0000000e80)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001680)={'team0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000680)) write$cgroup_int(r2, &(0x7f0000000080), 0xf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000001c0)={0x0, r2, 0xfff, 0x0, 0x4}) 08:29:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_genetlink_get_family_id$nbd(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, 0x0, 0x0) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_genetlink_get_family_id$nbd(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000002000ff0a00000000000000000500000008000100000000005764c944de7ddef20a793e83c75ba3d568b501f80e4d5faf18f0a397b033c2804c88211d3fa45bb511df4d"], 0x1}}, 0x0) 08:29:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_genetlink_get_family_id$nbd(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) write$cgroup_subtree(r0, &(0x7f00000004c0)={[{0x2f, 'cpu'}, {0x2d, 'io'}, {0x2f, 'pids'}, {0x2d, 'io'}, {0x0, 'rdma'}]}, 0x19) perf_event_open(0x0, r1, 0x9, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x7, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}, [@jmp={0x5, 0x8, 0x0, 0x0, 0xa, 0x44}, @exit, @ldst={0x2, 0x0, 0x6, 0xa, 0xb, 0xffffffffffffffff, 0xfffffffffffffff0}, @generic={0x8, 0x401, 0x3f, 0x3f}]}, &(0x7f0000000480)='GPL\x00', 0x3, 0xbb, &(0x7f0000000780)=""/187, 0x41000, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x3, 0x2}, 0x10) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r4, 0x0, 0xc, &(0x7f0000000040)='[cgroup{}lo\x00'}, 0x30) getpid() r5 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r3, 0x1, 0x1, 0x7ff, 0x0}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) 08:29:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_genetlink_get_family_id$nbd(0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) [ 291.178899] audit: type=1804 audit(1545640157.293:31): pid=9480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir503307909/syzkaller.38y7lX/87/memory.events" dev="sda1" ino=16762 res=1 08:29:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_genetlink_get_family_id$nbd(0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) [ 291.377876] audit: type=1804 audit(1545640157.503:32): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir503307909/syzkaller.38y7lX/87/memory.events" dev="sda1" ino=16762 res=1 08:29:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) [ 291.555400] audit: type=1804 audit(1545640157.683:33): pid=9495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir503307909/syzkaller.38y7lX/87/memory.events" dev="sda1" ino=16762 res=1 08:29:18 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) 08:29:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 08:29:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_genetlink_get_family_id$nbd(0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:18 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x12c, 0x10000000000]}, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='p', 0x1}], 0x1}, 0x20008844) [ 292.045978] syz-executor5 (9517) used greatest stack depth: 13696 bytes left 08:29:18 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x3c) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9e, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x695, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x8, 0x800, 0x0, 0x9, 0x0, 0x0, 0x800, 0x5, 0x1000, 0xb5, 0x8, 0x1004000000000000, 0x0, 0x1000, 0xa5, 0x101, 0x9, 0x0, 0x0, 0x10001, 0x3, 0x3ff, 0x80000000, 0x2, 0x0, 0x800, 0x3, 0x37b, 0x0, 0x8, 0x2, 0x0, 0x0, 0x2, 0x0, 0x800, 0x0, 0x3, 0x6, @perf_bp={0x0, 0x2}, 0x800, 0x3f, 0x8, 0xb, 0x2, 0x200, 0x29d}) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 08:29:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x7, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:18 executing program 1: socket$inet6(0xa, 0x3, 0x220000000000002e) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:18 executing program 1: socket$inet6(0xa, 0x3, 0x220000000000002e) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) write$selinux_attr(r1, 0x0, 0x0) 08:29:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:19 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:29:19 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x3c) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9e, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x695, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x8, 0x800, 0x0, 0x9, 0x0, 0x0, 0x800, 0x5, 0x1000, 0xb5, 0x8, 0x1004000000000000, 0x0, 0x1000, 0xa5, 0x101, 0x9, 0x0, 0x0, 0x10001, 0x3, 0x3ff, 0x80000000, 0x2, 0x0, 0x800, 0x3, 0x37b, 0x0, 0x8, 0x2, 0x0, 0x0, 0x2, 0x0, 0x800, 0x0, 0x3, 0x6, @perf_bp={0x0, 0x2}, 0x800, 0x3f, 0x8, 0xb, 0x2, 0x200, 0x29d}) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 08:29:19 executing program 1: socket$inet6(0xa, 0x3, 0x220000000000002e) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x17) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@broadcast}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 08:29:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="bb", 0x1}], 0x1, 0x0, 0x0, 0x4}, 0x40) 08:29:19 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0a5c2d023c126285718070") write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfffffe98) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x34010}], 0x1}}], 0x1, 0x0, 0x0) 08:29:19 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:19 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x3c) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9e, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x695, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x8, 0x800, 0x0, 0x9, 0x0, 0x0, 0x800, 0x5, 0x1000, 0xb5, 0x8, 0x1004000000000000, 0x0, 0x1000, 0xa5, 0x101, 0x9, 0x0, 0x0, 0x10001, 0x3, 0x3ff, 0x80000000, 0x2, 0x0, 0x800, 0x3, 0x37b, 0x0, 0x8, 0x2, 0x0, 0x0, 0x2, 0x0, 0x800, 0x0, 0x3, 0x6, @perf_bp={0x0, 0x2}, 0x800, 0x3f, 0x8, 0xb, 0x2, 0x200, 0x29d}) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 08:29:19 executing program 2: syz_open_pts(0xffffffffffffff9c, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000100)="02dd04ea12987ef422ef638725ad87abd87cfdd5b9e1", 0x16) 08:29:20 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:29:20 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) linkat(r0, 0x0, r0, &(0x7f00000000c0)='./file0\x00', 0x0) open_by_handle_at(r0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) io_setup(0x0, 0x0) geteuid() fstat(r2, 0x0) fchown(r2, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x7) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sched_getscheduler(r1) 08:29:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:20 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) 08:29:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000001100)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="27f94c31e896a4caa098bade98d4ca249df5af9b2e36a697", 0x18}], 0x1) [ 294.401104] input: syz0 as /devices/virtual/input/input13 08:29:20 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x1000000e8) io_setup(0x5, &(0x7f0000000140)=0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x200000000000005, 0x0, &(0x7f0000000040)) 08:29:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000001100)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) 08:29:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) [ 294.457737] input: syz0 as /devices/virtual/input/input14 08:29:20 executing program 5: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x800, 0x40000006) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x2, 0x800000000000000, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="7365637572697479e4ffffffffffffff00000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000e9ffffff000000000000000000000000539a8c00000000000f8732fe57"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000140)="10", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) [ 294.587059] input: syz0 as /devices/virtual/input/input15 08:29:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) [ 294.675387] input: syz0 as /devices/virtual/input/input16 08:29:21 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:29:21 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 08:29:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{0x0, 0x2d1, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1}}], 0x3f, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000001be) 08:29:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:21 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x45, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000d10000000000000000000000000000000000000000100000000000000000000000000007000000000000100000"], 0x0, 0x0, 0x0}) [ 295.868901] binder: 9696:9697 transaction failed 29189/-22, size 0-4096 line 2850 [ 295.893857] binder: undelivered TRANSACTION_ERROR: 29189 08:29:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x1800000000000005, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e1086dd", 0x0, 0x69}, 0x28) 08:29:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:22 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x1000000e8) io_setup(0x5, &(0x7f0000000140)=0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x200000000000005, 0x0, &(0x7f0000000040)) 08:29:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) 08:29:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x1800000000000005, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e1086dd", 0x0, 0x69}, 0x28) 08:29:22 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:29:22 executing program 5: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x1000000e8) io_setup(0x5, &(0x7f0000000140)=0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x200000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:29:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:22 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0xfb, 0x16, 0x0, 0x7, "6531f38fd2124f0d2a46682da2b6ec5f", 'c'}, 0x16, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 08:29:22 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:23 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup2(r0, r0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$P9_RLINK(r1, &(0x7f0000000040)={0x7}, 0x7) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 08:29:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:23 executing program 1: socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:23 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x1000000e8) io_setup(0x5, &(0x7f0000000140)=0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x200000000000005, 0x0, &(0x7f0000000040)) 08:29:24 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:29:24 executing program 1: socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:24 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getpgid(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpgid(0x0) syz_open_procfs(0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 08:29:24 executing program 5: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x1000000e8) io_setup(0x5, &(0x7f0000000140)=0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x200000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:29:24 executing program 1: socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000080)="a5bf", 0x2, 0x20048041, 0x0, 0x0) 08:29:25 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:29:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:25 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 08:29:25 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x32, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000a8"], 0x0, 0x0, 0x0}) 08:29:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:25 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x45, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000d10000000000000000000000000000000000000000100000000000000000000000000007000000000000100000"], 0x0, 0x0, 0x0}) 08:29:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:29:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) [ 299.713733] binder_alloc: 9843: binder_alloc_buf, no vma [ 299.730287] binder: 9841:9845 transaction failed 29189/-3, size 0-184717953466368 line 2989 [ 299.736681] binder_alloc: 9843: binder_alloc_buf, no vma [ 299.750814] binder: 9843:9844 transaction failed 29189/-3, size 0-4096 line 2989 08:29:25 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 299.813205] binder: undelivered TRANSACTION_ERROR: 29189 08:29:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:26 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2b) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 299.867266] binder: undelivered TRANSACTION_ERROR: 29189 08:29:26 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:26 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2b) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 08:29:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r3, &(0x7f00000001c0)="16", 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r3, 0x0, 0x0) io_destroy(r1) 08:29:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000f00)=0x7a, 0x2ce) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x17) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff08, &(0x7f00000001c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c467f00000000000000000000000000000000000000000000009dff000040fc98e8000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054000000ad262e2d1e0829bb1b890c4c36f342f4d8786d40ce1e2bc8789e96ef859eea93bcfacc0e96c911b64f25b696cf157a6b89fca8e97d7fb53700000000b0e7d4f867f444a7b8f854d879843a6c874b"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x2ee) sendto$inet(r0, &(0x7f0000000080)="a5bf", 0x2, 0x20048041, 0x0, 0x0) 08:29:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:26 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2b) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 08:29:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) 08:29:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:27 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:27 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0xc}], 0xc}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2b) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 08:29:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r3, &(0x7f00000001c0)="16", 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r3, 0x0, 0x0) io_destroy(r1) 08:29:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:27 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2b) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 08:29:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 08:29:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) 08:29:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:28 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, 0x0) 08:29:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r3, &(0x7f00000001c0)="16", 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r3, 0x0, 0x0) io_destroy(r1) 08:29:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 08:29:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x588e, 0x0) 08:29:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffdef) getpgrp(0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace(0x10, r3) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="040dfe79ad541591b755b47b416e2d7e2d528c3974ce715d4d2e9d9409d62b10657f9720bb317171a6f1b23a428ff2c6f9cd4c988dd5e772131b63639bf2f155f137d9edbb14e4686ce2a61d564b5d8b90c5b38e07004ce56a0d4e9d0372061b7654c1b02fc52878cdae80e16a7a4f96fc76a79ea87fb7428287"], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x3) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) setsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f0000000440), 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000680)=""/206, 0xce, 0x40002000, 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 08:29:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) 08:29:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:29 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r3, &(0x7f00000001c0)="16", 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r3, 0x0, 0x0) io_destroy(r1) 08:29:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) 08:29:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2b) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 08:29:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000001c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r2, 0x0, 0x0) 08:29:31 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 08:29:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,m']) 08:29:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, 0x0) 08:29:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000040)) [ 305.932646] overlayfs: unrecognized mount option "m" or missing value 08:29:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x7ff0bdbe}) [ 306.015867] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor2' sets config #0 08:29:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x220000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 08:29:32 executing program 2: ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000580)={0x0, 0x0, 0x101}) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) getpid() ptrace$pokeuser(0x6, 0x0, 0x0, 0x2) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4008550c, 0x0) 08:29:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4008550c, 0x0) 08:29:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000040)) 08:29:32 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000001c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) 08:29:32 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:32 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(r1, &(0x7f00000002c0)={0x7, 0x15, 0x1}, 0x7) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffd, @empty, 0xc7ea}}, [0x6, 0x40000000000, 0x9, 0xfffffffffffffff8, 0x6, 0x0, 0x1f, 0x3f, 0x100000001, 0x4, 0x0, 0xfffffffffffeffff, 0x9, 0xffff, 0x4]}, &(0x7f0000000300)=0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000005c0)=@assoc_value={r5, 0x3}, &(0x7f0000000600)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f0000000000)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) 08:29:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(0x0) pipe(0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000008c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 08:29:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:33 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:29:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 'syz0\x00'}) 08:29:33 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(r1, &(0x7f00000002c0)={0x7, 0x15, 0x1}, 0x7) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffd, @empty, 0xc7ea}}, [0x6, 0x40000000000, 0x9, 0xfffffffffffffff8, 0x6, 0x0, 0x1f, 0x3f, 0x100000001, 0x4, 0x0, 0xfffffffffffeffff, 0x9, 0xffff, 0x4]}, &(0x7f0000000300)=0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000005c0)=@assoc_value={r5, 0x3}, &(0x7f0000000600)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f0000000000)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) 08:29:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:33 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000001c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) 08:29:34 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f0000000040)) 08:29:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:34 executing program 0: 08:29:34 executing program 1: 08:29:34 executing program 0: 08:29:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:34 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:34 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, 0x0) [ 308.054892] input: syz1 as /devices/virtual/input/input17 08:29:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) [ 308.180446] input: syz1 as /devices/virtual/input/input18 08:29:34 executing program 0: 08:29:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000001c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) 08:29:34 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:34 executing program 0: 08:29:34 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:35 executing program 0: [ 308.893326] input: syz1 as /devices/virtual/input/input19 08:29:35 executing program 0: 08:29:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:35 executing program 0: 08:29:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:35 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) [ 309.255760] input: syz1 as /devices/virtual/input/input20 08:29:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000001c0)="16", 0x1) 08:29:35 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:35 executing program 0: 08:29:35 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) [ 309.884861] input: syz1 as /devices/virtual/input/input21 08:29:36 executing program 0: 08:29:36 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) 08:29:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) 08:29:36 executing program 0: 08:29:36 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 08:29:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) [ 310.144894] input: syz1 as /devices/virtual/input/input22 08:29:36 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) memfd_create(&(0x7f0000000080)='dev ', 0x3) 08:29:36 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:36 executing program 0: 08:29:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:36 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:36 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) 08:29:37 executing program 0: 08:29:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) 08:29:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:37 executing program 0: 08:29:37 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) [ 311.115719] input: syz1 as /devices/virtual/input/input23 08:29:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:37 executing program 0: 08:29:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:37 executing program 0: 08:29:37 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:38 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:38 executing program 0: 08:29:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) 08:29:38 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:38 executing program 0: [ 312.062295] input: syz1 as /devices/virtual/input/input24 08:29:38 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:38 executing program 0: 08:29:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:38 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:38 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, 0x0) 08:29:38 executing program 0: 08:29:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:39 executing program 0: 08:29:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x0, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 08:29:39 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setfsgid(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, 0x0) 08:29:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) [ 313.020754] input: syz1 as /devices/virtual/input/input25 08:29:39 executing program 0: 08:29:39 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:39 executing program 0: 08:29:39 executing program 3: 08:29:39 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setfsgid(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, 0x0) 08:29:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:40 executing program 3: 08:29:40 executing program 0: 08:29:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:40 executing program 0: 08:29:40 executing program 3: [ 314.016645] input: syz1 as /devices/virtual/input/input26 08:29:40 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:40 executing program 0: 08:29:40 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, 0x0) 08:29:40 executing program 3: 08:29:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:41 executing program 3: 08:29:41 executing program 0: 08:29:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:41 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, 0x0) 08:29:41 executing program 0: 08:29:41 executing program 3: [ 314.963444] input: syz1 as /devices/virtual/input/input27 08:29:41 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:41 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:41 executing program 3: 08:29:41 executing program 0: 08:29:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:41 executing program 3: 08:29:41 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:41 executing program 0: 08:29:41 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:42 executing program 0: 08:29:42 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:42 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:42 executing program 3: 08:29:42 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:42 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:42 executing program 0: 08:29:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:42 executing program 3: 08:29:42 executing program 0: 08:29:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:42 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:42 executing program 3: 08:29:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:42 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:42 executing program 0: 08:29:42 executing program 3: 08:29:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:42 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:42 executing program 0: 08:29:43 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:43 executing program 3: 08:29:43 executing program 0: 08:29:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:43 executing program 3: 08:29:43 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:43 executing program 0: 08:29:43 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:43 executing program 3: 08:29:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:43 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:43 executing program 3: 08:29:43 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:43 executing program 0: 08:29:43 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 08:29:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:43 executing program 0: 08:29:43 executing program 3: 08:29:44 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:44 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:44 executing program 3: 08:29:44 executing program 0: 08:29:44 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) 08:29:44 executing program 3: 08:29:44 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:44 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:44 executing program 0: 08:29:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:44 executing program 3: 08:29:44 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) 08:29:44 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) [ 318.263957] input: syz1 as /devices/virtual/input/input32 08:29:44 executing program 3: 08:29:44 executing program 0: 08:29:44 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:44 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) 08:29:44 executing program 3: 08:29:44 executing program 0: 08:29:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:44 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:44 executing program 3: 08:29:44 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) [ 318.569404] input: syz1 as /devices/virtual/input/input33 08:29:44 executing program 3: 08:29:44 executing program 0: 08:29:44 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:44 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:44 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) 08:29:45 executing program 0: 08:29:45 executing program 3: 08:29:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) [ 318.905653] input: syz1 as /devices/virtual/input/input34 08:29:45 executing program 0: 08:29:45 executing program 3: 08:29:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 08:29:45 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) 08:29:45 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:45 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:45 executing program 0: 08:29:45 executing program 3: 08:29:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) [ 319.293680] input: syz1 as /devices/virtual/input/input35 08:29:45 executing program 3: 08:29:45 executing program 4: 08:29:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x3, 0x0, 0x0) 08:29:45 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:45 executing program 0: 08:29:45 executing program 3: 08:29:45 executing program 4: 08:29:45 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) [ 319.607596] input: syz1 as /devices/virtual/input/input36 08:29:45 executing program 0: 08:29:45 executing program 3: 08:29:45 executing program 5: 08:29:45 executing program 4: 08:29:45 executing program 3: 08:29:46 executing program 4: 08:29:46 executing program 5: 08:29:46 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:46 executing program 0: 08:29:46 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:46 executing program 5: 08:29:46 executing program 0: [ 319.977176] input: syz1 as /devices/virtual/input/input37 08:29:46 executing program 3: 08:29:46 executing program 4: 08:29:46 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, 0x0) 08:29:46 executing program 4: 08:29:46 executing program 0: 08:29:46 executing program 3: 08:29:46 executing program 5: 08:29:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:46 executing program 0: 08:29:46 executing program 3: 08:29:46 executing program 4: 08:29:46 executing program 5: 08:29:46 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:46 executing program 4: 08:29:46 executing program 3: 08:29:46 executing program 0: [ 320.868626] input: syz1 as /devices/virtual/input/input38 08:29:47 executing program 5: 08:29:47 executing program 3: 08:29:47 executing program 0: 08:29:47 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:47 executing program 4: 08:29:47 executing program 5: 08:29:47 executing program 0: 08:29:47 executing program 4: 08:29:47 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:47 executing program 3: [ 321.155773] input: syz1 as /devices/virtual/input/input39 08:29:47 executing program 5: 08:29:47 executing program 3: 08:29:47 executing program 4: 08:29:47 executing program 0: 08:29:47 executing program 5: 08:29:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:48 executing program 4: 08:29:48 executing program 0: 08:29:48 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000240)='./file0\x00', 0x0) 08:29:48 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00\xc3\x06u\xce*\xe6\xf9\x8b\x19\xb2\x93\xc2;\x85\xa4\xc62\xadU\x1d\xa9\x87\x1cE\x84\x90\x02\x916yP\xd9J\xcc\x0f\xdb\xb1\x93*\xdb\xec\xbdG\x16\xba\xdb\x10\v=\x9a\xe60\'\x92\x10\xbau)e\xd6\xae5\x92') lseek(r0, 0x0, 0x2) 08:29:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) 08:29:48 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x29) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000380)='./file0/bus\x00', 0x400000, 0x100) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x8080, 0x0) rename(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000140)='./file0/bus\x00') accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ethernet={0x0, @remote}, &(0x7f0000000180)=0x80, 0x80000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000), 0x4) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000340)=@fragment, 0x8) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup2(r2, r5) dup3(r2, r3, 0x0) [ 322.079619] input: syz1 as /devices/virtual/input/input40 08:29:48 executing program 5: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='./file1/file0\x00') 08:29:48 executing program 3: creat(&(0x7f0000000340)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 08:29:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00\xc3\x06u\xce*\xe6\xf9\x8b\x19\xb2\x93\xc2;\x85\xa4\xc62\xadU\x1d\xa9\x87\x1cE\x84\x90\x02\x916yP\xd9J\xcc\x0f\xdb\xb1\x93*\xdb\xec\xbdG\x16\xba\xdb\x10\v=\x9a\xe60\'\x92\x10\xbau)e\xd6\xae5\x92') lseek(r0, 0x0, 0x1) 08:29:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4) 08:29:48 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00\xc3\x06u\xce*\xe6\xf9\x8b\x19\xb2\x93\xc2;\x85\xa4\xc62\xadU\x1d\xa9\x87\x1cE\x84\x90\x02\x916yP\xd9J\xcc\x0f\xdb\xb1\x93*\xdb\xec\xbdG\x16\xba\xdb\x10\v=\x9a\xe60\'\x92\x10\xbau)e\xd6\xae5\x92') lseek(r0, 0x0, 0x0) 08:29:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 322.378529] input: syz1 as /devices/virtual/input/input41 08:29:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00\xc3\x06u\xce*\xe6\xf9\x8b\x19\xb2\x93\xc2;\x85\xa4\xc62\xadU\x1d\xa9\x87\x1cE\x84\x90\x02\x916yP\xd9J\xcc\x0f\xdb\xb1\x93*\xdb\xec\xbdG\x16\xba\xdb\x10\v=\x9a\xe60\'\x92\x10\xbau)e\xd6\xae5\x92') lseek(r0, 0x0, 0x4) 08:29:48 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='./file1/file0\x00') rename(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000140)='./file0\x00') 08:29:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000800000000"], 0x0, 0xe2, 0x1000, &(0x7f0000000700)=""/4096}, 0x48) 08:29:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 08:29:48 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, 0x0) 08:29:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f00000015c0)={0x2, 0x4e23, @empty}, 0x10) 08:29:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1/file0\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@random={'os2.', '\x00'}) rmdir(&(0x7f0000000100)='./file1\x00') 08:29:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:49 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x21, 0x0, 0x66}}) 08:29:49 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x4, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) signalfd4(r0, &(0x7f00000000c0)={0x3ff}, 0x8, 0x80000) getuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x8000000000141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000640)={0xffffffffffffff39, {{0x2, 0x4e22, @multicast2}}}, 0x88) fallocate(r2, 0x1, 0x7fffffff, 0x10000103) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0x85, [], 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140)=""/133}, &(0x7f0000000280)=0x78) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)) 08:29:49 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x21, 0x0, 0x66}}) 08:29:49 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, 0x0) [ 323.328039] input: syz1 as /devices/virtual/input/input42 08:29:49 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x21, 0x0, 0x66}}) 08:29:49 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 08:29:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x4, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) signalfd4(r0, &(0x7f00000000c0)={0x3ff}, 0x8, 0x80000) getuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x8000000000141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000640)={0xffffffffffffff39, {{0x2, 0x4e22, @multicast2}}}, 0x88) fallocate(r2, 0x1, 0x7fffffff, 0x10000103) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0x85, [], 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140)=""/133}, &(0x7f0000000280)=0x78) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)) 08:29:49 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x21, 0x0, 0x66}}) 08:29:49 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, 0x0) 08:29:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x29) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="fd86b00eb8dd06e3ad071cd4685c", 0x0}, 0x28) 08:29:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:50 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ef, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, 0xffffffffffffffff, 0x80) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 08:29:50 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:50 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x21, 0x0, 0x66}}) 08:29:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x4, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) signalfd4(r0, &(0x7f00000000c0)={0x3ff}, 0x8, 0x80000) getuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x8000000000141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000640)={0xffffffffffffff39, {{0x2, 0x4e22, @multicast2}}}, 0x88) fallocate(r2, 0x1, 0x7fffffff, 0x10000103) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0x85, [], 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140)=""/133}, &(0x7f0000000280)=0x78) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)) 08:29:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0x0, 0xe2, 0x1000, &(0x7f0000000700)=""/4096}, 0x48) 08:29:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000063c0)=[{0xc, 0x1}], 0xc}}], 0x1, 0x0) 08:29:50 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x21, 0x0, 0x66}}) [ 324.232408] input: syz1 as /devices/virtual/input/input43 08:29:50 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x4000000004002) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz1\x00'}, 0x45c) 08:29:50 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x21, 0x0, 0x66}}) 08:29:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x4, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) signalfd4(r0, &(0x7f00000000c0)={0x3ff}, 0x8, 0x80000) getuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x8000000000141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000640)={0xffffffffffffff39, {{0x2, 0x4e22, @multicast2}}}, 0x88) fallocate(r2, 0x1, 0x7fffffff, 0x10000103) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0x85, [], 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140)=""/133}, &(0x7f0000000280)=0x78) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)) 08:29:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:51 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ef, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, 0xffffffffffffffff, 0x80) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 08:29:51 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:51 executing program 3: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:29:51 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x21, 0x0, 0x66}}) 08:29:51 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept(r0, 0x0, 0x0) 08:29:51 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x21, 0x0, 0x66}}) 08:29:51 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept(r0, 0x0, 0x0) 08:29:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:29:51 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:51 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x21, 0x0, 0x66}}) 08:29:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000ca"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:29:51 executing program 0: unshare(0x40600) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 08:29:51 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x21, 0x0, 0x66}}) [ 325.472993] ================================================================== [ 325.480618] BUG: KASAN: slab-out-of-bounds in fpstate_init+0x50/0x160 [ 325.487207] Write of size 832 at addr ffff8881b66c4bc0 by task syz-executor5/11190 [ 325.494972] [ 325.495001] CPU: 1 PID: 11190 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181217+ #172 [ 325.495011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.495017] Call Trace: [ 325.495043] dump_stack+0x244/0x39d 08:29:51 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) [ 325.495065] ? dump_stack_print_info.cold.1+0x20/0x20 [ 325.495084] ? printk+0xa7/0xcf [ 325.495102] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 325.495128] print_address_description.cold.4+0x9/0x1ff [ 325.495148] ? fpstate_init+0x50/0x160 [ 325.495163] kasan_report.cold.5+0x1b/0x39 [ 325.495175] ? fpstate_init+0x50/0x160 [ 325.495191] ? fpstate_init+0x50/0x160 [ 325.495206] check_memory_region+0x13e/0x1b0 [ 325.505614] memset+0x23/0x40 [ 325.563128] fpstate_init+0x50/0x160 [ 325.566856] kvm_arch_vcpu_init+0x3e9/0x870 [ 325.571200] kvm_vcpu_init+0x2fa/0x420 [ 325.575124] ? vcpu_stat_get+0x300/0x300 [ 325.579212] ? kmem_cache_alloc+0x33f/0x730 [ 325.583613] vmx_create_vcpu+0x1b7/0x2695 [ 325.587795] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 325.592913] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 325.597508] ? preempt_schedule+0x4d/0x60 [ 325.601687] ? preempt_schedule_common+0x1f/0xe0 [ 325.606460] ? vmx_exec_control+0x210/0x210 [ 325.610791] ? ___preempt_schedule+0x16/0x18 [ 325.615214] ? kasan_check_write+0x14/0x20 [ 325.619472] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 325.624427] ? wait_for_completion+0x8a0/0x8a0 [ 325.629023] ? print_usage_bug+0xc0/0xc0 [ 325.633099] ? migrate_swap_stop+0x8a0/0x8a0 [ 325.637544] kvm_arch_vcpu_create+0xe5/0x220 [ 325.641964] ? kvm_arch_vcpu_free+0x90/0x90 [ 325.646320] kvm_vm_ioctl+0x526/0x2030 [ 325.650223] ? kvm_unregister_device_ops+0x70/0x70 [ 325.655171] ? mark_held_locks+0x130/0x130 [ 325.659424] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 325.664653] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 325.669772] ? futex_wake+0x304/0x760 [ 325.673591] ? __lock_acquire+0x62f/0x4c20 [ 325.677843] ? mark_held_locks+0x130/0x130 [ 325.682083] ? graph_lock+0x270/0x270 [ 325.685892] ? do_futex+0x249/0x26d0 [ 325.689608] ? rcu_read_unlock_special+0x370/0x370 [ 325.694541] ? rcu_softirq_qs+0x20/0x20 [ 325.698533] ? unwind_dump+0x190/0x190 [ 325.702445] ? find_held_lock+0x36/0x1c0 [ 325.706531] ? __fget+0x4aa/0x740 [ 325.709988] ? lock_downgrade+0x900/0x900 [ 325.714156] ? check_preemption_disabled+0x48/0x280 [ 325.719180] ? kasan_check_read+0x11/0x20 [ 325.723336] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 325.728616] ? rcu_read_unlock_special+0x370/0x370 [ 325.733562] ? __fget+0x4d1/0x740 [ 325.737024] ? ksys_dup3+0x680/0x680 [ 325.740752] ? __might_fault+0x12b/0x1e0 [ 325.744821] ? lock_downgrade+0x900/0x900 [ 325.748990] ? lock_release+0xa00/0xa00 [ 325.752982] ? perf_trace_sched_process_exec+0x860/0x860 [ 325.758450] ? kvm_unregister_device_ops+0x70/0x70 [ 325.763386] do_vfs_ioctl+0x1de/0x1790 [ 325.767285] ? ioctl_preallocate+0x300/0x300 [ 325.771695] ? __fget_light+0x2e9/0x430 [ 325.775673] ? fget_raw+0x20/0x20 [ 325.779125] ? _copy_to_user+0xc8/0x110 [ 325.783125] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 325.788670] ? put_timespec64+0x10f/0x1b0 [ 325.792823] ? nsecs_to_jiffies+0x30/0x30 [ 325.797005] ? do_syscall_64+0x9a/0x820 [ 325.800979] ? do_syscall_64+0x9a/0x820 [ 325.804954] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 325.809546] ? security_file_ioctl+0x94/0xc0 [ 325.813965] ksys_ioctl+0xa9/0xd0 [ 325.817457] __x64_sys_ioctl+0x73/0xb0 [ 325.821380] do_syscall_64+0x1b9/0x820 [ 325.825305] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 325.830679] ? syscall_return_slowpath+0x5e0/0x5e0 [ 325.835645] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 325.840509] ? trace_hardirqs_on_caller+0x310/0x310 [ 325.845532] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 325.850553] ? prepare_exit_to_usermode+0x291/0x3b0 [ 325.855581] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 325.860453] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 325.865673] RIP: 0033:0x457669 [ 325.868869] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 325.888220] RSP: 002b:00007f27b0443c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 325.895949] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 325.903248] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 325.910548] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 325.917831] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f27b04446d4 [ 325.925098] R13: 00000000004c00ff R14: 00000000004d1170 R15: 00000000ffffffff [ 325.932377] [ 325.934004] Allocated by task 11190: [ 325.937716] save_stack+0x43/0xd0 [ 325.941173] kasan_kmalloc+0xcb/0xd0 [ 325.944898] kasan_slab_alloc+0x12/0x20 [ 325.948877] kmem_cache_alloc+0x130/0x730 [ 325.953026] vmx_create_vcpu+0x110/0x2695 [ 325.957173] kvm_arch_vcpu_create+0xe5/0x220 [ 325.961579] kvm_vm_ioctl+0x526/0x2030 [ 325.965467] do_vfs_ioctl+0x1de/0x1790 [ 325.969402] ksys_ioctl+0xa9/0xd0 [ 325.972853] __x64_sys_ioctl+0x73/0xb0 [ 325.976743] do_syscall_64+0x1b9/0x820 [ 325.980633] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 325.985817] [ 325.987444] Freed by task 0: [ 325.990450] (stack is not available) [ 325.994153] [ 325.995780] The buggy address belongs to the object at ffff8881b66c4b80 [ 325.995780] which belongs to the cache x86_fpu of size 832 [ 326.008087] The buggy address is located 64 bytes inside of [ 326.008087] 832-byte region [ffff8881b66c4b80, ffff8881b66c4ec0) [ 326.019864] The buggy address belongs to the page: [ 326.024808] page:ffffea0006d9b100 count:1 mapcount:0 mapping:ffff8881d5078e00 index:0x0 [ 326.032948] flags: 0x2fffc0000000200(slab) [ 326.037198] raw: 02fffc0000000200 ffff8881d5070748 ffff8881d5070748 ffff8881d5078e00 [ 326.045086] raw: 0000000000000000 ffff8881b66c4040 0000000100000004 0000000000000000 [ 326.052969] page dumped because: kasan: bad access detected [ 326.058684] [ 326.060308] Memory state around the buggy address: [ 326.065255] ffff8881b66c4d80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.072612] ffff8881b66c4e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.079998] >ffff8881b66c4e80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 326.087348] ^ [ 326.092800] ffff8881b66c4f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 326.100161] ffff8881b66c4f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 326.107512] ================================================================== [ 326.114865] Disabling lock debugging due to kernel taint [ 326.135335] Kernel panic - not syncing: panic_on_warn set ... [ 326.141288] CPU: 1 PID: 11190 Comm: syz-executor5 Tainted: G B 4.20.0-rc6-next-20181217+ #172 [ 326.151259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.157974] kobject: 'loop1' (00000000b8d26632): kobject_uevent_env [ 326.160615] Call Trace: [ 326.168924] kobject: 'loop1' (00000000b8d26632): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 326.169595] dump_stack+0x244/0x39d 08:29:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) 08:29:52 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x5, 0x5c8, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0xffffffffffffffff, 0x4, 0x0, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x16e) clock_gettime(0x5, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, 0x0) 08:29:52 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x21, 0x0, 0x66}}) 08:29:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 326.169612] ? dump_stack_print_info.cold.1+0x20/0x20 [ 326.169632] ? fpstate_init+0x30/0x160 [ 326.191753] panic+0x2ad/0x632 [ 326.194969] ? add_taint.cold.5+0x16/0x16 [ 326.199134] ? preempt_schedule+0x4d/0x60 [ 326.203300] ? ___preempt_schedule+0x16/0x18 [ 326.207722] ? trace_hardirqs_on+0xb4/0x310 [ 326.212080] ? fpstate_init+0x50/0x160 [ 326.215983] end_report+0x47/0x4f [ 326.219444] kasan_report.cold.5+0xe/0x39 [ 326.220828] cgroup: fork rejected by pids controller in /syz1 [ 326.223614] ? fpstate_init+0x50/0x160 [ 326.223630] ? fpstate_init+0x50/0x160 [ 326.223645] check_memory_region+0x13e/0x1b0 [ 326.223658] memset+0x23/0x40 [ 326.223675] fpstate_init+0x50/0x160 [ 326.231324] kobject: 'loop3' (00000000798ca61f): kobject_uevent_env [ 326.233429] kvm_arch_vcpu_init+0x3e9/0x870 [ 326.233456] kvm_vcpu_init+0x2fa/0x420 [ 326.233471] ? vcpu_stat_get+0x300/0x300 [ 326.233492] ? kmem_cache_alloc+0x33f/0x730 [ 326.237382] kobject: 'loop3' (00000000798ca61f): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 326.241771] vmx_create_vcpu+0x1b7/0x2695 [ 326.285135] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 326.290252] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 326.294840] ? preempt_schedule+0x4d/0x60 [ 326.298997] ? preempt_schedule_common+0x1f/0xe0 [ 326.303762] ? vmx_exec_control+0x210/0x210 [ 326.306291] kobject: 'kvm' (0000000075313504): kobject_uevent_env [ 326.308092] ? ___preempt_schedule+0x16/0x18 [ 326.318713] ? kasan_check_write+0x14/0x20 [ 326.322958] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 326.327894] ? wait_for_completion+0x8a0/0x8a0 [ 326.332488] ? print_usage_bug+0xc0/0xc0 [ 326.336692] ? migrate_swap_stop+0x8a0/0x8a0 [ 326.339106] kobject: 'kvm' (0000000075313504): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 326.341105] kvm_arch_vcpu_create+0xe5/0x220 [ 326.341119] ? kvm_arch_vcpu_free+0x90/0x90 [ 326.341139] kvm_vm_ioctl+0x526/0x2030 [ 326.362756] ? kvm_unregister_device_ops+0x70/0x70 [ 326.367694] ? mark_held_locks+0x130/0x130 [ 326.371939] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 326.377176] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 326.382284] ? futex_wake+0x304/0x760 [ 326.386093] ? __lock_acquire+0x62f/0x4c20 [ 326.390363] ? mark_held_locks+0x130/0x130 [ 326.394608] ? graph_lock+0x270/0x270 [ 326.398427] ? do_futex+0x249/0x26d0 [ 326.402150] ? rcu_read_unlock_special+0x370/0x370 [ 326.407101] ? rcu_softirq_qs+0x20/0x20 [ 326.410854] EXT4-fs warning (device sda1): ext4_group_add:1637: No reserved GDT blocks, can't resize [ 326.411079] ? unwind_dump+0x190/0x190 [ 326.424252] ? find_held_lock+0x36/0x1c0 [ 326.428342] ? __fget+0x4aa/0x740 [ 326.431823] ? lock_downgrade+0x900/0x900 [ 326.435976] ? check_preemption_disabled+0x48/0x280 [ 326.441017] ? kasan_check_read+0x11/0x20 [ 326.445167] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 326.450454] ? rcu_read_unlock_special+0x370/0x370 [ 326.455397] ? __fget+0x4d1/0x740 [ 326.458861] ? ksys_dup3+0x680/0x680 [ 326.462581] ? __might_fault+0x12b/0x1e0 [ 326.466645] ? lock_downgrade+0x900/0x900 [ 326.470797] ? lock_release+0xa00/0xa00 [ 326.474775] ? perf_trace_sched_process_exec+0x860/0x860 [ 326.480259] ? kvm_unregister_device_ops+0x70/0x70 [ 326.485196] do_vfs_ioctl+0x1de/0x1790 [ 326.489102] ? ioctl_preallocate+0x300/0x300 [ 326.493522] ? __fget_light+0x2e9/0x430 [ 326.497501] ? fget_raw+0x20/0x20 [ 326.500955] ? _copy_to_user+0xc8/0x110 [ 326.504933] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 326.510494] ? put_timespec64+0x10f/0x1b0 [ 326.514649] ? nsecs_to_jiffies+0x30/0x30 [ 326.518801] ? do_syscall_64+0x9a/0x820 [ 326.522776] ? do_syscall_64+0x9a/0x820 [ 326.526758] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 326.531375] ? security_file_ioctl+0x94/0xc0 [ 326.535786] ksys_ioctl+0xa9/0xd0 [ 326.539255] __x64_sys_ioctl+0x73/0xb0 [ 326.543147] do_syscall_64+0x1b9/0x820 [ 326.547044] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 326.552444] ? syscall_return_slowpath+0x5e0/0x5e0 [ 326.557377] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 326.562237] ? trace_hardirqs_on_caller+0x310/0x310 [ 326.567265] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 326.572288] ? prepare_exit_to_usermode+0x291/0x3b0 [ 326.577333] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 326.582184] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 326.587371] RIP: 0033:0x457669 [ 326.590598] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.609505] RSP: 002b:00007f27b0443c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 326.617224] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 326.624505] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 326.631783] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 326.639053] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f27b04446d4 [ 326.646340] R13: 00000000004c00ff R14: 00000000004d1170 R15: 00000000ffffffff [ 326.654613] Kernel Offset: disabled [ 326.658245] Rebooting in 86400 seconds..