[info] Using makefile-style concurrent boot in runlevel 2. [ 47.199911][ T27] audit: type=1800 audit(1583275849.315:21): pid=7475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 47.242493][ T27] audit: type=1800 audit(1583275849.315:22): pid=7475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.6' (ECDSA) to the list of known hosts. 2020/03/03 22:51:02 fuzzer started 2020/03/03 22:51:03 dialing manager at 10.128.0.105:43249 2020/03/03 22:51:03 syscalls: 2955 2020/03/03 22:51:03 code coverage: enabled 2020/03/03 22:51:03 comparison tracing: enabled 2020/03/03 22:51:03 extra coverage: enabled 2020/03/03 22:51:03 setuid sandbox: enabled 2020/03/03 22:51:03 namespace sandbox: enabled 2020/03/03 22:51:03 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/03 22:51:03 fault injection: enabled 2020/03/03 22:51:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/03 22:51:03 net packet injection: enabled 2020/03/03 22:51:03 net device setup: enabled 2020/03/03 22:51:03 concurrency sanitizer: enabled 2020/03/03 22:51:03 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 62.581089][ T7641] KCSAN: could not find function: 'poll_schedule_timeout' [ 63.251696][ T7641] KCSAN: could not find function: '_find_next_bit' 2020/03/03 22:51:05 adding functions to KCSAN blacklist: 'run_timer_softirq' '__add_to_page_cache_locked' 'generic_write_end' 'ext4_free_inodes_count' 'futex_wait_queue_me' 'ep_poll' '__ext4_new_inode' 'kauditd_thread' 'copy_process' 'tick_nohz_next_event' 'wbt_done' 'audit_log_start' 'do_signal_stop' 'poll_schedule_timeout' 'blk_mq_get_request' 'find_get_pages_range_tag' '_find_next_bit' 'generic_fillattr' 'xas_clear_mark' 'mod_timer' 'ktime_get_real_seconds' 'tick_sched_do_timer' 22:53:28 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 206.574661][ T7646] IPVS: ftp: loaded support on port[0] = 21 22:53:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800050012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 206.644939][ T7646] chnl_net:caif_netlink_parms(): no params data found [ 206.741536][ T7646] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.748706][ T7646] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.769592][ T7646] device bridge_slave_0 entered promiscuous mode [ 206.780755][ T7646] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.799335][ T7646] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.807014][ T7646] device bridge_slave_1 entered promiscuous mode [ 206.825186][ T7646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 22:53:29 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x800) r1 = memfd_create(&(0x7f0000000100)='-\x00\xf3m\x93\xff\x10\xb6\xe6g\xf1\x87}\x90%\x87\v\xf4\x81\xce\xd58\xb4!\xa1^\xee\xfc\xc9\xd8\x9b\xf0U\xb6\x16%\xe5\x8cI\xd24\xf0m)\xb0R\xae\xf4\x1d\x06\xba\xed\xd1&\xa6p\xbeO\x8dVH\xfa\xab/\xe3\tM\xccc\x8c\xfa\xe6\x06\xad\nV!\x05T.\xcd\x19\x16\x05^\xe9\xe7\x85Ck \xe1y\xb2\xeciW\xf7:\x98\xe4\xe2e\xd5\xc9<\xd6\x1b\x00'/121, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) [ 206.847388][ T7646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.863263][ T7653] IPVS: ftp: loaded support on port[0] = 21 [ 206.883277][ T7646] team0: Port device team_slave_0 added [ 206.898571][ T7646] team0: Port device team_slave_1 added [ 206.933544][ T7646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.941042][ T7646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.967850][ T7646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.995962][ T7646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.003116][ T7646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.030093][ T7646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.062143][ T7653] chnl_net:caif_netlink_parms(): no params data found 22:53:29 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x29384a6, &(0x7f0000000180)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) [ 207.150900][ T7646] device hsr_slave_0 entered promiscuous mode [ 207.189324][ T7646] device hsr_slave_1 entered promiscuous mode [ 207.279237][ T7656] IPVS: ftp: loaded support on port[0] = 21 [ 207.375907][ T7653] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.399019][ T7653] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.406603][ T7653] device bridge_slave_0 entered promiscuous mode 22:53:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000a40)='/dev/snd/controlC#\x00', 0xb42, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000140)=[{}]}) [ 207.424969][ T7659] IPVS: ftp: loaded support on port[0] = 21 [ 207.437610][ T7653] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.457065][ T7653] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.479621][ T7653] device bridge_slave_1 entered promiscuous mode [ 207.556111][ T7653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.581619][ T7653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.592136][ T7646] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 207.634513][ T7646] netdevsim netdevsim0 netdevsim1: renamed from eth1 22:53:29 executing program 5: keyctl$get_persistent(0x17, 0xffffffffffffffff, 0x0) [ 207.727687][ T7646] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 207.773092][ T7646] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.836324][ T7663] IPVS: ftp: loaded support on port[0] = 21 [ 207.842712][ T7653] team0: Port device team_slave_0 added [ 207.868611][ T7666] IPVS: ftp: loaded support on port[0] = 21 [ 207.871861][ T7653] team0: Port device team_slave_1 added [ 207.911844][ T7653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.918824][ T7653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.944751][ T7653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.957288][ T7653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.964453][ T7653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.990351][ T7653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.015996][ T7656] chnl_net:caif_netlink_parms(): no params data found [ 208.034082][ T7659] chnl_net:caif_netlink_parms(): no params data found [ 208.130580][ T7653] device hsr_slave_0 entered promiscuous mode [ 208.169141][ T7653] device hsr_slave_1 entered promiscuous mode [ 208.209097][ T7653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.216754][ T7653] Cannot create hsr debugfs directory [ 208.296456][ T7666] chnl_net:caif_netlink_parms(): no params data found [ 208.357034][ T7659] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.364247][ T7659] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.371818][ T7659] device bridge_slave_0 entered promiscuous mode [ 208.382308][ T7659] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.389477][ T7659] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.396977][ T7659] device bridge_slave_1 entered promiscuous mode [ 208.422405][ T7656] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.429489][ T7656] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.437126][ T7656] device bridge_slave_0 entered promiscuous mode [ 208.444389][ T7663] chnl_net:caif_netlink_parms(): no params data found [ 208.456695][ T7659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.469161][ T7656] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.476379][ T7656] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.484744][ T7656] device bridge_slave_1 entered promiscuous mode [ 208.506771][ T7659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.522654][ T7656] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.533703][ T7656] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.563481][ T7656] team0: Port device team_slave_0 added [ 208.580275][ T7656] team0: Port device team_slave_1 added [ 208.604622][ T7659] team0: Port device team_slave_0 added [ 208.616634][ T7646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.624510][ T7653] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.682889][ T7659] team0: Port device team_slave_1 added [ 208.688652][ T7653] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.741070][ T7666] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.748145][ T7666] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.755881][ T7666] device bridge_slave_0 entered promiscuous mode [ 208.764010][ T7666] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.771118][ T7666] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.778753][ T7666] device bridge_slave_1 entered promiscuous mode [ 208.789601][ T7656] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.796575][ T7656] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.822932][ T7656] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.835157][ T7656] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.842152][ T7656] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.868122][ T7656] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.887078][ T7653] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.948733][ T7653] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 209.014365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.023899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.032496][ T7659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.039494][ T7659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.065774][ T7659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.076927][ T7663] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.084256][ T7663] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.092131][ T7663] device bridge_slave_0 entered promiscuous mode [ 209.100750][ T7666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.110561][ T7646] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.118721][ T7666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.170679][ T7656] device hsr_slave_0 entered promiscuous mode [ 209.209181][ T7656] device hsr_slave_1 entered promiscuous mode [ 209.259103][ T7656] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.266670][ T7656] Cannot create hsr debugfs directory [ 209.272554][ T7659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.279592][ T7659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.305686][ T7659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.316723][ T7663] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.324010][ T7663] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.331769][ T7663] device bridge_slave_1 entered promiscuous mode [ 209.348371][ T7663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.360389][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.368793][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.377553][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.384587][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.401945][ T7666] team0: Port device team_slave_0 added [ 209.409694][ T7666] team0: Port device team_slave_1 added [ 209.419950][ T7663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.439304][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.448248][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.458754][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.467150][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.474214][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.510405][ T7663] team0: Port device team_slave_0 added [ 209.518174][ T7663] team0: Port device team_slave_1 added [ 209.533478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.590623][ T7659] device hsr_slave_0 entered promiscuous mode [ 209.639273][ T7659] device hsr_slave_1 entered promiscuous mode [ 209.689154][ T7659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.696719][ T7659] Cannot create hsr debugfs directory [ 209.716567][ T7663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.723652][ T7663] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.750433][ T7663] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.761547][ T7666] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.768585][ T7666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.794919][ T7666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.810342][ T7666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.817354][ T7666] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.843897][ T7666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.855602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.880107][ T7663] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.887099][ T7663] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.913218][ T7663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.948289][ T7656] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.983026][ T7656] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 210.041703][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.050198][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.101026][ T7663] device hsr_slave_0 entered promiscuous mode [ 210.139438][ T7663] device hsr_slave_1 entered promiscuous mode [ 210.179031][ T7663] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.186605][ T7663] Cannot create hsr debugfs directory [ 210.261308][ T7666] device hsr_slave_0 entered promiscuous mode [ 210.299532][ T7666] device hsr_slave_1 entered promiscuous mode [ 210.339024][ T7666] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.346695][ T7666] Cannot create hsr debugfs directory [ 210.352377][ T7656] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 210.410457][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.418401][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.427112][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.435742][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.444085][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.452306][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.460567][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.474274][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.489736][ T7656] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 210.618898][ T7663] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.663515][ T7653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.681509][ T7663] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 210.743451][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.750913][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.769146][ T7646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.776683][ T7663] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 210.812470][ T7663] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.869000][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.876600][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.899129][ T7653] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.913451][ T7659] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.984951][ T7659] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 211.030575][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.039111][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.047400][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.054486][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.062818][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.082538][ T7659] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 211.122558][ T7659] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 211.170570][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.179323][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.187862][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.194895][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.202900][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.221282][ T7656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.243613][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.252318][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.261078][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.269987][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.278314][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.286899][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.295362][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.304077][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.335725][ T7656] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.344300][ T7666] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 211.412153][ T7666] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 211.461072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.468786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.483515][ T7666] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 211.521019][ T7666] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 211.562279][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.571377][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.580838][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.589187][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.597819][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.605738][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.615257][ T7646] device veth0_vlan entered promiscuous mode [ 211.629309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.637854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.648216][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.655248][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.663248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.672394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.680590][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.687652][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.696550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.704478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.712861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.728604][ T7646] device veth1_vlan entered promiscuous mode [ 211.743804][ T7653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.772272][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.780317][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.788079][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.798860][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.807468][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.816127][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.825806][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.841343][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.849773][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.867661][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.876498][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.886757][ T7646] device veth0_macvtap entered promiscuous mode [ 211.898391][ T7646] device veth1_macvtap entered promiscuous mode [ 211.918321][ T7663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.929103][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.937009][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.947057][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.955511][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.965839][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.973976][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.002976][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.011050][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.020543][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.029882][ T7646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.041602][ T7646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.060444][ T7653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.068308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.076925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.086002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.094620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.103270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.111163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.142971][ T7663] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.174117][ T7659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.182691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.192683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.200167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.208711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.217141][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.224179][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.236878][ T7656] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.257377][ T7659] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.264930][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.275634][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.283248][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.308789][ T7666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.320627][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.331927][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.340316][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.347343][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.355554][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.364116][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.372863][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.381597][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.390477][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.399265][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.407748][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.416177][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.423203][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.463366][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.472132][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.481461][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.490178][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.498873][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.507443][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.516031][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.524603][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.532976][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.540003][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.547854][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.557072][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.564811][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.572683][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.581933][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.591251][ T7666] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.605544][ T7656] device veth0_vlan entered promiscuous mode [ 212.625796][ T7653] device veth0_vlan entered promiscuous mode [ 212.633411][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.641981][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.652952][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.661631][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.671657][ T7664] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.678810][ T7664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.686671][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.695360][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.704051][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.712442][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.721029][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.729695][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.738181][ T7664] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.745209][ T7664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.753006][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.761055][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.769009][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.777002][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.785077][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.793283][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.814619][ T7656] device veth1_vlan entered promiscuous mode [ 212.825835][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.834053][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.844620][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.853143][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.861807][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.870377][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.878550][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.886861][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.895035][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.903854][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.912191][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.923468][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.936855][ T7659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.947881][ T7659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.964316][ T7653] device veth1_vlan entered promiscuous mode [ 212.980521][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.992101][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.000551][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.008766][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.038606][ T7656] device veth0_macvtap entered promiscuous mode [ 213.050491][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.058643][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.068427][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.077319][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.085826][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.094399][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.102895][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.111619][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.120355][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.129401][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.137439][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.158825][ T7666] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.172501][ T7656] device veth1_macvtap entered promiscuous mode [ 213.186832][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.195377][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.226317][ T7666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.240253][ T7653] device veth0_macvtap entered promiscuous mode [ 213.251523][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.263591][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.272330][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.280160][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.287581][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.295342][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.302937][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.310501][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.319213][ T7663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.328116][ T7656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.338737][ T7656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.350255][ T7656] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.361102][ T7653] device veth1_macvtap entered promiscuous mode [ 213.371273][ T7659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.379827][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.388353][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.409889][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.418411][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.435637][ T7656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.460771][ T7718] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 213.468994][ T7656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.480223][ T7656] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.488441][ T7718] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.503538][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.512553][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:53:35 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 213.553267][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.569620][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.580081][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.591487][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.603193][ T7653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.623707][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.633558][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.643008][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.654609][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.666177][ T7730] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 213.674058][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.674663][ T7730] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.683144][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 22:53:35 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 213.722119][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.733520][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.743623][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.754443][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.765730][ T7653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.786399][ T7666] device veth0_vlan entered promiscuous mode [ 213.804082][ T7659] device veth0_vlan entered promiscuous mode [ 213.811762][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.821942][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.833612][ T7735] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 213.837809][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.850318][ T7735] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.852680][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:53:36 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 213.868411][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.879876][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.888516][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.899731][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.924084][ T7666] device veth1_vlan entered promiscuous mode [ 213.942514][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.952088][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.963628][ T7741] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 213.969448][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.980373][ T7741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.996596][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.007208][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:53:36 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 214.025562][ T7663] device veth0_vlan entered promiscuous mode [ 214.038034][ T7659] device veth1_vlan entered promiscuous mode [ 214.061898][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.081361][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.101628][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.118948][ C0] hrtimer: interrupt took 36462 ns [ 214.125091][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.137504][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.145638][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.202473][ T7663] device veth1_vlan entered promiscuous mode [ 214.212923][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.222312][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.236144][ T7666] device veth0_macvtap entered promiscuous mode [ 214.363470][ T7666] device veth1_macvtap entered promiscuous mode [ 214.382211][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.413434][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.429684][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.438292][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.449974][ T7659] device veth0_macvtap entered promiscuous mode [ 214.468361][ T7663] device veth0_macvtap entered promiscuous mode [ 214.487061][ T7659] device veth1_macvtap entered promiscuous mode [ 214.513289][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.527466][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.535906][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.547432][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 22:53:36 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 214.563371][ T7666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.577372][ T7666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.587585][ T7666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.600772][ T7666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.613715][ T7666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.634187][ T7666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.662227][ T7666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.672595][ T7663] device veth1_macvtap entered promiscuous mode [ 214.695423][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.708117][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.717090][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.732815][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.753439][ T7663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:53:36 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x800) r1 = memfd_create(&(0x7f0000000100)='-\x00\xf3m\x93\xff\x10\xb6\xe6g\xf1\x87}\x90%\x87\v\xf4\x81\xce\xd58\xb4!\xa1^\xee\xfc\xc9\xd8\x9b\xf0U\xb6\x16%\xe5\x8cI\xd24\xf0m)\xb0R\xae\xf4\x1d\x06\xba\xed\xd1&\xa6p\xbeO\x8dVH\xfa\xab/\xe3\tM\xccc\x8c\xfa\xe6\x06\xad\nV!\x05T.\xcd\x19\x16\x05^\xe9\xe7\x85Ck \xe1y\xb2\xeciW\xf7:\x98\xe4\xe2e\xd5\xc9<\xd6\x1b\x00'/121, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) 22:53:36 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 214.778224][ T7663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.806352][ T7663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.839078][ T7663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.861916][ T7663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.889881][ T7663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.902752][ T7663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.913306][ T7663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.927366][ T7663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.936088][ T7666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.946951][ T7666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.957207][ T7666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.967933][ T7666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.977805][ T7666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.988226][ T7666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.999347][ T7666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.012961][ T7659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.023677][ T7659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.033812][ T7659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.044690][ T7659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.054556][ T7659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.065049][ T7659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.074872][ T7659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.085362][ T7659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.095263][ T7659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.105697][ T7659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.117392][ T7659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.128599][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.142288][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.151265][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.162422][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.171378][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.180348][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.192224][ T7663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.211330][ T7663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.221519][ T7663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.231998][ T7663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.242058][ T7663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.252657][ T7663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.263165][ T7663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.274221][ T7663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.285314][ T7663] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.301878][ T7659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.313615][ T7659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.323639][ T7659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.334271][ T7659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.344102][ T7659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.355442][ T7659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.365353][ T7659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.376479][ T7659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.386326][ T7659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.396761][ T7659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.407718][ T7659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.415164][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.424847][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.434021][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.442616][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.549144][ T7798] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:53:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800050012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:53:37 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x800) r1 = memfd_create(&(0x7f0000000100)='-\x00\xf3m\x93\xff\x10\xb6\xe6g\xf1\x87}\x90%\x87\v\xf4\x81\xce\xd58\xb4!\xa1^\xee\xfc\xc9\xd8\x9b\xf0U\xb6\x16%\xe5\x8cI\xd24\xf0m)\xb0R\xae\xf4\x1d\x06\xba\xed\xd1&\xa6p\xbeO\x8dVH\xfa\xab/\xe3\tM\xccc\x8c\xfa\xe6\x06\xad\nV!\x05T.\xcd\x19\x16\x05^\xe9\xe7\x85Ck \xe1y\xb2\xeciW\xf7:\x98\xe4\xe2e\xd5\xc9<\xd6\x1b\x00'/121, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) [ 215.636311][ T7814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 215.773305][ T7833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.074232][ T7864] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 216.162180][ T7870] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 22:53:38 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x29384a6, &(0x7f0000000180)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 22:53:38 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x800) r1 = memfd_create(&(0x7f0000000100)='-\x00\xf3m\x93\xff\x10\xb6\xe6g\xf1\x87}\x90%\x87\v\xf4\x81\xce\xd58\xb4!\xa1^\xee\xfc\xc9\xd8\x9b\xf0U\xb6\x16%\xe5\x8cI\xd24\xf0m)\xb0R\xae\xf4\x1d\x06\xba\xed\xd1&\xa6p\xbeO\x8dVH\xfa\xab/\xe3\tM\xccc\x8c\xfa\xe6\x06\xad\nV!\x05T.\xcd\x19\x16\x05^\xe9\xe7\x85Ck \xe1y\xb2\xeciW\xf7:\x98\xe4\xe2e\xd5\xc9<\xd6\x1b\x00'/121, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) 22:53:38 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 22:53:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800050012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:53:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000a40)='/dev/snd/controlC#\x00', 0xb42, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000140)=[{}]}) 22:53:38 executing program 5: keyctl$get_persistent(0x17, 0xffffffffffffffff, 0x0) 22:53:38 executing program 5: keyctl$get_persistent(0x17, 0xffffffffffffffff, 0x0) 22:53:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000a40)='/dev/snd/controlC#\x00', 0xb42, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000140)=[{}]}) [ 216.304463][ T7883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:53:38 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 22:53:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800050012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 216.449041][ T7888] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 22:53:38 executing program 5: keyctl$get_persistent(0x17, 0xffffffffffffffff, 0x0) 22:53:38 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x29384a6, &(0x7f0000000180)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) [ 216.610703][ T7903] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:53:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000a40)='/dev/snd/controlC#\x00', 0xb42, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000140)=[{}]}) 22:53:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 216.879269][ T7909] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 22:53:39 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 22:53:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 22:53:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) fcntl$dupfd(r0, 0x406, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x1600ff578395b854, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r5 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), 0x0, &(0x7f0000001780)) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setflags(r7, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(r4, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0x40, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}], 0x2, 0x20000000) 22:53:39 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x29384a6, &(0x7f0000000180)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 22:53:39 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 22:53:39 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 217.541025][ T7933] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 22:53:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) fcntl$dupfd(r0, 0x406, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x1600ff578395b854, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r5 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), 0x0, &(0x7f0000001780)) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setflags(r7, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(r4, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0x40, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}], 0x2, 0x20000000) 22:53:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) fcntl$dupfd(r0, 0x406, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x1600ff578395b854, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r5 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), 0x0, &(0x7f0000001780)) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setflags(r7, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(r4, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0x40, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}], 0x2, 0x20000000) 22:53:39 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 22:53:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) fcntl$dupfd(r0, 0x406, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x1600ff578395b854, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r5 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), 0x0, &(0x7f0000001780)) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setflags(r7, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(r4, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0x40, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}], 0x2, 0x20000000) 22:53:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) fcntl$dupfd(r0, 0x406, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x1600ff578395b854, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r5 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), 0x0, &(0x7f0000001780)) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setflags(r7, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(r4, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0x40, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}], 0x2, 0x20000000) 22:53:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) fcntl$dupfd(r0, 0x406, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x1600ff578395b854, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r5 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), 0x0, &(0x7f0000001780)) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setflags(r7, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(r4, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0x40, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}], 0x2, 0x20000000) 22:53:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 22:53:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) fcntl$dupfd(r0, 0x406, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x1600ff578395b854, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r5 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), 0x0, &(0x7f0000001780)) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setflags(r7, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(r4, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0x40, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}], 0x2, 0x20000000) 22:53:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) fcntl$dupfd(r0, 0x406, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x1600ff578395b854, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r5 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), 0x0, &(0x7f0000001780)) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setflags(r7, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(r4, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0x40, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}], 0x2, 0x20000000) 22:53:40 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 22:53:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) fcntl$dupfd(r0, 0x406, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x1600ff578395b854, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r5 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), 0x0, &(0x7f0000001780)) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setflags(r7, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(r4, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0x40, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}], 0x2, 0x20000000) 22:53:41 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 22:53:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:53:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) fcntl$dupfd(r0, 0x406, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x1600ff578395b854, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r5 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), 0x0, &(0x7f0000001780)) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setflags(r7, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(r4, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0x40, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}], 0x2, 0x20000000) 22:53:41 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 22:53:41 executing program 2: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005000400ff7e", 0x24}], 0x1}, 0x0) 22:53:41 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 22:53:41 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='secuh(x\xc2\f\xa0\xceZ\xfd\xef\xdd%\x7f\xefb,g\xeed\x91\x19\x00\x00\x00\x00\x00\x90\xa0\x13\xb2~\xa26\x1d\x00\x00\xf9\x00\x00\x00\x83R`K\x12P\x05\x0f\xbb\xed\xe2\xb1\xa2WV,\x89\xaek\xab\xe5\x9a\xacX\xbd\r\xfd\x89\x88\x18\x8do\xfd\xa2\xeb\xf1\xb3\x82\x8c\xbfq\xe8\x15\xd7\x0e\xec\xd2h\xa7\x87o\x8aS\xc6W\xaf9@T\xff\x1d\xa8\x8bV\xd7B\xdc{A#\x9c\xf5\x16\xe8\t\f\xad\x8a\x13\xee\x90V\x82OF\x81\xdd1\xac\x82\x14\nH\x97\xbb!\x8a\x1cj\xe4!Vr^\xd3{\xd1\xe2\x95\x02AW\xc0\xcbR\x8e\xa5 \x94\x00\xeab\xbaz\xd8>\x067\xbc5\xd6s{W\xa9\xceg\xa2\x93\xb8\x89~\xbeC\xa4\x14\xd8\x18\x8d`\xe3\x95\x14\xe1E\x1d\xf0\x1f\x96/\xf5{?P{\x98\xef\x9em\t\x91\x18\x10\ax@p+\xc0,k\x84\xcft\xf3D8#|\xd4\\\xf6\x16\xb7H\xff\x00\xc2O\x910|P\b\xb9[\x97M\x1f\xd7\xf2\xcf\xe1\x16\x80vE\x9b\xf5\xeaV\x83\xa4\xd6\xa0\x18\xdb\x11\xc1\xf2_\xe3xD\xab\xd6K\x00'/292, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 22:53:41 executing program 2: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005000400ff7e", 0x24}], 0x1}, 0x0) 22:53:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="12000000a900e4ef00062571a77d7b1a3fcd", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x23}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0:') 22:53:42 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='secuh(x\xc2\f\xa0\xceZ\xfd\xef\xdd%\x7f\xefb,g\xeed\x91\x19\x00\x00\x00\x00\x00\x90\xa0\x13\xb2~\xa26\x1d\x00\x00\xf9\x00\x00\x00\x83R`K\x12P\x05\x0f\xbb\xed\xe2\xb1\xa2WV,\x89\xaek\xab\xe5\x9a\xacX\xbd\r\xfd\x89\x88\x18\x8do\xfd\xa2\xeb\xf1\xb3\x82\x8c\xbfq\xe8\x15\xd7\x0e\xec\xd2h\xa7\x87o\x8aS\xc6W\xaf9@T\xff\x1d\xa8\x8bV\xd7B\xdc{A#\x9c\xf5\x16\xe8\t\f\xad\x8a\x13\xee\x90V\x82OF\x81\xdd1\xac\x82\x14\nH\x97\xbb!\x8a\x1cj\xe4!Vr^\xd3{\xd1\xe2\x95\x02AW\xc0\xcbR\x8e\xa5 \x94\x00\xeab\xbaz\xd8>\x067\xbc5\xd6s{W\xa9\xceg\xa2\x93\xb8\x89~\xbeC\xa4\x14\xd8\x18\x8d`\xe3\x95\x14\xe1E\x1d\xf0\x1f\x96/\xf5{?P{\x98\xef\x9em\t\x91\x18\x10\ax@p+\xc0,k\x84\xcft\xf3D8#|\xd4\\\xf6\x16\xb7H\xff\x00\xc2O\x910|P\b\xb9[\x97M\x1f\xd7\xf2\xcf\xe1\x16\x80vE\x9b\xf5\xeaV\x83\xa4\xd6\xa0\x18\xdb\x11\xc1\xf2_\xe3xD\xab\xd6K\x00'/292, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 22:53:42 executing program 0: keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x2, 0x70, 0x59, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, @perf_bp={&(0x7f0000000240), 0x4}, 0x2, 0xbf8b, 0x9, 0x0, 0x0, 0xffff}) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000000)=ANY=[], 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) r3 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r3, 0x2285, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, 0x0) sendfile(r3, r4, &(0x7f0000000140), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000011c0), 0x0) r6 = gettid() tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 22:53:42 executing program 2: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005000400ff7e", 0x24}], 0x1}, 0x0) 22:53:42 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="12000000a900e4ef00062571a77d7b1a3fcd", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x23}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0:') [ 220.192780][ T8035] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 220.192780][ T8035] program syz-executor.0 not setting count and/or reply_len properly 22:53:44 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r4}, 0x78) 22:53:44 executing program 2: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005000400ff7e", 0x24}], 0x1}, 0x0) 22:53:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:53:44 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='secuh(x\xc2\f\xa0\xceZ\xfd\xef\xdd%\x7f\xefb,g\xeed\x91\x19\x00\x00\x00\x00\x00\x90\xa0\x13\xb2~\xa26\x1d\x00\x00\xf9\x00\x00\x00\x83R`K\x12P\x05\x0f\xbb\xed\xe2\xb1\xa2WV,\x89\xaek\xab\xe5\x9a\xacX\xbd\r\xfd\x89\x88\x18\x8do\xfd\xa2\xeb\xf1\xb3\x82\x8c\xbfq\xe8\x15\xd7\x0e\xec\xd2h\xa7\x87o\x8aS\xc6W\xaf9@T\xff\x1d\xa8\x8bV\xd7B\xdc{A#\x9c\xf5\x16\xe8\t\f\xad\x8a\x13\xee\x90V\x82OF\x81\xdd1\xac\x82\x14\nH\x97\xbb!\x8a\x1cj\xe4!Vr^\xd3{\xd1\xe2\x95\x02AW\xc0\xcbR\x8e\xa5 \x94\x00\xeab\xbaz\xd8>\x067\xbc5\xd6s{W\xa9\xceg\xa2\x93\xb8\x89~\xbeC\xa4\x14\xd8\x18\x8d`\xe3\x95\x14\xe1E\x1d\xf0\x1f\x96/\xf5{?P{\x98\xef\x9em\t\x91\x18\x10\ax@p+\xc0,k\x84\xcft\xf3D8#|\xd4\\\xf6\x16\xb7H\xff\x00\xc2O\x910|P\b\xb9[\x97M\x1f\xd7\xf2\xcf\xe1\x16\x80vE\x9b\xf5\xeaV\x83\xa4\xd6\xa0\x18\xdb\x11\xc1\xf2_\xe3xD\xab\xd6K\x00'/292, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 22:53:44 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="12000000a900e4ef00062571a77d7b1a3fcd", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x23}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0:') 22:53:44 executing program 0: keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x2, 0x70, 0x59, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, @perf_bp={&(0x7f0000000240), 0x4}, 0x2, 0xbf8b, 0x9, 0x0, 0x0, 0xffff}) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000000)=ANY=[], 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) r3 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r3, 0x2285, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, 0x0) sendfile(r3, r4, &(0x7f0000000140), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000011c0), 0x0) r6 = gettid() tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 22:53:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:53:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000001840)={0x0, {0x0, 0x0, 0x0, 0x0, 0x59}}) [ 222.437672][ T8054] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 222.437672][ T8054] program syz-executor.0 not setting count and/or reply_len properly 22:53:44 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="12000000a900e4ef00062571a77d7b1a3fcd", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x23}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0:') 22:53:44 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='secuh(x\xc2\f\xa0\xceZ\xfd\xef\xdd%\x7f\xefb,g\xeed\x91\x19\x00\x00\x00\x00\x00\x90\xa0\x13\xb2~\xa26\x1d\x00\x00\xf9\x00\x00\x00\x83R`K\x12P\x05\x0f\xbb\xed\xe2\xb1\xa2WV,\x89\xaek\xab\xe5\x9a\xacX\xbd\r\xfd\x89\x88\x18\x8do\xfd\xa2\xeb\xf1\xb3\x82\x8c\xbfq\xe8\x15\xd7\x0e\xec\xd2h\xa7\x87o\x8aS\xc6W\xaf9@T\xff\x1d\xa8\x8bV\xd7B\xdc{A#\x9c\xf5\x16\xe8\t\f\xad\x8a\x13\xee\x90V\x82OF\x81\xdd1\xac\x82\x14\nH\x97\xbb!\x8a\x1cj\xe4!Vr^\xd3{\xd1\xe2\x95\x02AW\xc0\xcbR\x8e\xa5 \x94\x00\xeab\xbaz\xd8>\x067\xbc5\xd6s{W\xa9\xceg\xa2\x93\xb8\x89~\xbeC\xa4\x14\xd8\x18\x8d`\xe3\x95\x14\xe1E\x1d\xf0\x1f\x96/\xf5{?P{\x98\xef\x9em\t\x91\x18\x10\ax@p+\xc0,k\x84\xcft\xf3D8#|\xd4\\\xf6\x16\xb7H\xff\x00\xc2O\x910|P\b\xb9[\x97M\x1f\xd7\xf2\xcf\xe1\x16\x80vE\x9b\xf5\xeaV\x83\xa4\xd6\xa0\x18\xdb\x11\xc1\xf2_\xe3xD\xab\xd6K\x00'/292, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 22:53:44 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r4}, 0x78) 22:53:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:53:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000001840)={0x0, {0x0, 0x0, 0x0, 0x0, 0x59}}) 22:53:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0), 0x49b8e1) 22:53:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:53:45 executing program 0: keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x2, 0x70, 0x59, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, @perf_bp={&(0x7f0000000240), 0x4}, 0x2, 0xbf8b, 0x9, 0x0, 0x0, 0xffff}) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000000)=ANY=[], 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) r3 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r3, 0x2285, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, 0x0) sendfile(r3, r4, &(0x7f0000000140), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000011c0), 0x0) r6 = gettid() tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 22:53:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000001840)={0x0, {0x0, 0x0, 0x0, 0x0, 0x59}}) 22:53:45 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r4}, 0x78) 22:53:45 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:53:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0), 0x49b8e1) [ 223.072894][ T8094] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 223.072894][ T8094] program syz-executor.0 not setting count and/or reply_len properly 22:53:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000001840)={0x0, {0x0, 0x0, 0x0, 0x0, 0x59}}) 22:53:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0ffe9c206b179a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000000006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b1b5526bd3ce8fa63d0f0daba8ee8afbd860010ab162aa226407b7390ab15c137bd275ab67e55aa8ff822ca943354aa8a6d2c1ba"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0ffe9c206b179a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000000006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b3b5526bd3ce8fa63d0f0daba8ee8afbd860010ab162aa226407b7390ab15c137bd275ab67e55aa8ff822ca943354aa8a6d2c1bad4fe054093c27dc6652dc73d25793d28a0f2963ba0244fbebb349112db72cafbea"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}, 0x10) 22:53:45 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r4}, 0x78) 22:53:45 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:53:45 executing program 0: keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x2, 0x70, 0x59, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, @perf_bp={&(0x7f0000000240), 0x4}, 0x2, 0xbf8b, 0x9, 0x0, 0x0, 0xffff}) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000000)=ANY=[], 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) r3 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r3, 0x2285, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, 0x0) sendfile(r3, r4, &(0x7f0000000140), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000011c0), 0x0) r6 = gettid() tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 22:53:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0), 0x49b8e1) 22:53:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0ffe9c206b179a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000000006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b1b5526bd3ce8fa63d0f0daba8ee8afbd860010ab162aa226407b7390ab15c137bd275ab67e55aa8ff822ca943354aa8a6d2c1ba"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0ffe9c206b179a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000000006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b3b5526bd3ce8fa63d0f0daba8ee8afbd860010ab162aa226407b7390ab15c137bd275ab67e55aa8ff822ca943354aa8a6d2c1bad4fe054093c27dc6652dc73d25793d28a0f2963ba0244fbebb349112db72cafbea"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}, 0x10) 22:53:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000040)={0x10}) 22:53:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000002c0)='\xe7\xf9\xb2\xec]2\xf6/\xff\x0f\x00\x00\x00\x00\x00\x00\x00\x00\xad\xa4\x98\x989=\x05\x0f\xc2\x93\x83((', 0xfffffffffffffffe) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 22:53:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0), 0x49b8e1) [ 223.505835][ T8126] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 223.505835][ T8126] program syz-executor.0 not setting count and/or reply_len properly 22:53:45 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:53:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0ffe9c206b179a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000000006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b1b5526bd3ce8fa63d0f0daba8ee8afbd860010ab162aa226407b7390ab15c137bd275ab67e55aa8ff822ca943354aa8a6d2c1ba"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0ffe9c206b179a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000000006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b3b5526bd3ce8fa63d0f0daba8ee8afbd860010ab162aa226407b7390ab15c137bd275ab67e55aa8ff822ca943354aa8a6d2c1bad4fe054093c27dc6652dc73d25793d28a0f2963ba0244fbebb349112db72cafbea"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}, 0x10) 22:53:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000040)={0x10}) 22:53:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000002c0)='\xe7\xf9\xb2\xec]2\xf6/\xff\x0f\x00\x00\x00\x00\x00\x00\x00\x00\xad\xa4\x98\x989=\x05\x0f\xc2\x93\x83((', 0xfffffffffffffffe) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 22:53:45 executing program 5: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:45 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:53:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000002c0)='\xe7\xf9\xb2\xec]2\xf6/\xff\x0f\x00\x00\x00\x00\x00\x00\x00\x00\xad\xa4\x98\x989=\x05\x0f\xc2\x93\x83((', 0xfffffffffffffffe) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 22:53:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0ffe9c206b179a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000000006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b1b5526bd3ce8fa63d0f0daba8ee8afbd860010ab162aa226407b7390ab15c137bd275ab67e55aa8ff822ca943354aa8a6d2c1ba"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0ffe9c206b179a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000000006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b3b5526bd3ce8fa63d0f0daba8ee8afbd860010ab162aa226407b7390ab15c137bd275ab67e55aa8ff822ca943354aa8a6d2c1bad4fe054093c27dc6652dc73d25793d28a0f2963ba0244fbebb349112db72cafbea"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}, 0x10) 22:53:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000040)={0x10}) 22:53:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, 0x0, 0x0) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup2(r3, r0) tkill(r1, 0x1000000000016) 22:53:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000140)='/', 0x1}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/62, 0x3e}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:53:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000040)={0x10}) 22:53:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000002c0)='\xe7\xf9\xb2\xec]2\xf6/\xff\x0f\x00\x00\x00\x00\x00\x00\x00\x00\xad\xa4\x98\x989=\x05\x0f\xc2\x93\x83((', 0xfffffffffffffffe) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 22:53:46 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 22:53:46 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 22:53:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, 0x0, 0x0) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup2(r3, r0) tkill(r1, 0x1000000000016) 22:53:46 executing program 5: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r6, 0x0, 0x9, 0x0) fcntl$setpipe(r5, 0x408, 0x0) dup3(r3, r5, 0x0) write$P9_RWSTAT(r4, &(0x7f00000000c0)={0x7}, 0x7) 22:53:46 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 22:53:46 executing program 4: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:46 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 22:53:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, 0x0, 0x0) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup2(r3, r0) tkill(r1, 0x1000000000016) 22:53:49 executing program 1: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000140)='/', 0x1}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/62, 0x3e}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:53:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, 0x0, 0x0) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup2(r3, r0) tkill(r1, 0x1000000000016) 22:53:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r6, 0x0, 0x9, 0x0) fcntl$setpipe(r5, 0x408, 0x0) dup3(r3, r5, 0x0) write$P9_RWSTAT(r4, &(0x7f00000000c0)={0x7}, 0x7) 22:53:49 executing program 5: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:49 executing program 4: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="c7b60000cc35f238796582b6e02a2e431d3202d82d0913b33546a39f7ec3bad6dca6974e93c04d6dddd6417ef0b176b4b3761bf3297f77dadf3d9d5967d21479cb37fe43b24a08c149b3bffaaf0508bf2c13b53bd760b14dcd8ca0c3f761a1712482311a833794d613349ab6c7d04d753cb84449d232313c244fd8672fab8ae9646acbc89f03e5758defe71fbec67ed58374a7470b900ab8d0c29c87f6443b9529dbe86deda8379ec8c07195560c6facc1c1f01cdd37c39ff2a5c16fa6d324770575bc648669c17c9baacf7eb95cef407218da3448c618408a091a13915b1eae416a2a7156856a1d66d8288feef54dae4d31ba631e059948a48323ef0150f0ac97926a35ea3a5920072d3c4bd0246f8320c519a7cec355d3a7789a947b870cf4bcda8a8f2935e924794ea2000dc8", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="486bb31cb8110a61341b2ea616b433e7cc9a6658702b61048961943262ded0fb9245ed493fe58e756d6075187652bad0fa65cb3500ba861c1a07360d953fb85938d2392e666abf7ca597c315c8c18df10be1b951184568efdb25c98ef813cef4add37fd4dd214a9b9e603c6180a5cda054c3d9960bd6ca5e493e0f7a99afee405369219c11fc568916b273a0d79043db958db7c68e1a2c9bf7a44845d65dc1d0ee7c2580fff90f4dde4122a1db71694fc6bb131bc0ccafb8f793679cf075aa0c259f73d44d331df6755de294df4e62d2a12e755318fe7def4f6dc10f0cb067b09a68adc6db3f698a83a5a8b088cdcac721090b2714affa8d29463cd07d3ffb3c113fa293c7ef62ecb6f1491441a8b849b4b0898afba091168b6dbdf866fe831a0f754ddd4413700946bbcbf57a3924"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:49 executing program 3: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r6, 0x0, 0x9, 0x0) fcntl$setpipe(r5, 0x408, 0x0) dup3(r3, r5, 0x0) write$P9_RWSTAT(r4, &(0x7f00000000c0)={0x7}, 0x7) 22:53:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r6, 0x0, 0x9, 0x0) fcntl$setpipe(r5, 0x408, 0x0) dup3(r3, r5, 0x0) write$P9_RWSTAT(r4, &(0x7f00000000c0)={0x7}, 0x7) 22:53:50 executing program 2: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:50 executing program 4: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:50 executing program 1: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:50 executing program 3: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="c7b60000cc35f238796582b6e02a2e431d3202d82d0913b33546a39f7ec3bad6dca6974e93c04d6dddd6417ef0b176b4b3761bf3297f77dadf3d9d5967d21479cb37fe43b24a08c149b3bffaaf0508bf2c13b53bd760b14dcd8ca0c3f761a1712482311a833794d613349ab6c7d04d753cb84449d232313c244fd8672fab8ae9646acbc89f03e5758defe71fbec67ed58374a7470b900ab8d0c29c87f6443b9529dbe86deda8379ec8c07195560c6facc1c1f01cdd37c39ff2a5c16fa6d324770575bc648669c17c9baacf7eb95cef407218da3448c618408a091a13915b1eae416a2a7156856a1d66d8288feef54dae4d31ba631e059948a48323ef0150f0ac97926a35ea3a5920072d3c4bd0246f8320c519a7cec355d3a7789a947b870cf4bcda8a8f2935e924794ea2000dc8", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000140)='/', 0x1}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/62, 0x3e}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:53:52 executing program 5: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="c7b60000cc35f238796582b6e02a2e431d3202d82d0913b33546a39f7ec3bad6dca6974e93c04d6dddd6417ef0b176b4b3761bf3297f77dadf3d9d5967d21479cb37fe43b24a08c149b3bffaaf0508bf2c13b53bd760b14dcd8ca0c3f761a1712482311a833794d613349ab6c7d04d753cb84449d232313c244fd8672fab8ae9646acbc89f03e5758defe71fbec67ed58374a7470b900ab8d0c29c87f6443b9529dbe86deda8379ec8c07195560c6facc1c1f01cdd37c39ff2a5c16fa6d324770575bc648669c17c9baacf7eb95cef407218da3448c618408a091a13915b1eae416a2a7156856a1d66d8288feef54dae4d31ba631e059948a48323ef0150f0ac97926a35ea3a5920072d3c4bd0246f8320c519a7cec355d3a7789a947b870cf4bcda8a8f2935e924794ea2000dc8", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:52 executing program 1: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="486bb31cb8110a61341b2ea616b433e7cc9a6658702b61048961943262ded0fb9245ed493fe58e756d6075187652bad0fa65cb3500ba861c1a07360d953fb85938d2392e666abf7ca597c315c8c18df10be1b951184568efdb25c98ef813cef4add37fd4dd214a9b9e603c6180a5cda054c3d9960bd6ca5e493e0f7a99afee405369219c11fc568916b273a0d79043db958db7c68e1a2c9bf7a44845d65dc1d0ee7c2580fff90f4dde4122a1db71694fc6bb131bc0ccafb8f793679cf075aa0c259f73d44d331df6755de294df4e62d2a12e755318fe7def4f6dc10f0cb067b09a68adc6db3f698a83a5a8b088cdcac721090b2714affa8d29463cd07d3ffb3c113fa293c7ef62ecb6f1491441a8b849b4b0898afba091168b6dbdf866fe831a0f754ddd4413700946bbcbf57a3924"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:52 executing program 4: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:52 executing program 2: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:52 executing program 3: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:53 executing program 2: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="c7b60000cc35f238796582b6e02a2e431d3202d82d0913b33546a39f7ec3bad6dca6974e93c04d6dddd6417ef0b176b4b3761bf3297f77dadf3d9d5967d21479cb37fe43b24a08c149b3bffaaf0508bf2c13b53bd760b14dcd8ca0c3f761a1712482311a833794d613349ab6c7d04d753cb84449d232313c244fd8672fab8ae9646acbc89f03e5758defe71fbec67ed58374a7470b900ab8d0c29c87f6443b9529dbe86deda8379ec8c07195560c6facc1c1f01cdd37c39ff2a5c16fa6d324770575bc648669c17c9baacf7eb95cef407218da3448c618408a091a13915b1eae416a2a7156856a1d66d8288feef54dae4d31ba631e059948a48323ef0150f0ac97926a35ea3a5920072d3c4bd0246f8320c519a7cec355d3a7789a947b870cf4bcda8a8f2935e924794ea2000dc8", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:53 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 22:53:53 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:54 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 22:53:54 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 22:53:54 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 22:53:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000140)='/', 0x1}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/62, 0x3e}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:53:55 executing program 4: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:55 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:55 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 22:53:55 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 22:53:55 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:55 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 22:53:55 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:55 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:56 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:56 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:56 executing program 4: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0xfffffee2) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r5, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x108) 22:53:56 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="0814cb200cd1000000000000000000000030c514775a64eee9191b5c4e109876", 0x20) 22:53:58 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:58 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xe8, 0xe8, 0x1c8, 0x1c8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@inet=@tos]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@set, @common=@ah]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 22:53:58 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:58 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="0814cb200cd1000000000000000000000030c514775a64eee9191b5c4e109876", 0x20) 22:53:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xe8, 0xe8, 0x1c8, 0x1c8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@inet=@tos]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@set, @common=@ah]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 22:53:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xe8, 0xe8, 0x1c8, 0x1c8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@inet=@tos]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@set, @common=@ah]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 22:53:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="0814cb200cd1000000000000000000000030c514775a64eee9191b5c4e109876", 0x20) 22:53:59 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xe8, 0xe8, 0x1c8, 0x1c8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@inet=@tos]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@set, @common=@ah]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 22:53:59 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:59 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="0814cb200cd1000000000000000000000030c514775a64eee9191b5c4e109876", 0x20) 22:53:59 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000000, 0x3}) 22:53:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0xa) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r4, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(r4, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r11 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, 0x0, 0x8, &(0x7f00000007c0)) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 22:53:59 executing program 4: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) syz_open_pts(r2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:53:59 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000000, 0x3}) 22:53:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x81) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:53:59 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @loopback, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x19) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept$ax25(r3, &(0x7f0000000580)={{0x3, @default}, [@remote, @bcast, @remote, @rose, @default, @rose, @bcast, @bcast]}, &(0x7f0000000600)=0x48) socket(0x2000000000000021, 0x0, 0x10000000000002) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x1}, 0x16, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r3, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffe69, 0x800) r5 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r5, r2, 0x0, 0x100000700) 22:53:59 executing program 5: clock_adjtime(0xd11c3ea8a94df4db, &(0x7f00000000c0)) 22:53:59 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000000, 0x3}) 22:53:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0xa) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r4, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(r4, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r11 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, 0x0, 0x8, &(0x7f00000007c0)) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 22:54:00 executing program 5: clock_adjtime(0xd11c3ea8a94df4db, &(0x7f00000000c0)) 22:54:00 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000000, 0x3}) [ 237.975014][ T8474] overlayfs: filesystem on './file0' not supported as upperdir 22:54:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x81) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:54:00 executing program 5: clock_adjtime(0xd11c3ea8a94df4db, &(0x7f00000000c0)) 22:54:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x81) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 238.429596][ T8501] overlayfs: conflicting lowerdir path 22:54:00 executing program 5: clock_adjtime(0xd11c3ea8a94df4db, &(0x7f00000000c0)) 22:54:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0xa) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r4, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(r4, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r11 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, 0x0, 0x8, &(0x7f00000007c0)) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 22:54:00 executing program 4: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) syz_open_pts(r2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:54:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0xa) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r4, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(r4, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r11 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, 0x0, 0x8, &(0x7f00000007c0)) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 22:54:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x81) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:54:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x81) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:54:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0xa) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r4, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(r4, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r11 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, 0x0, 0x8, &(0x7f00000007c0)) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 22:54:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0xa) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r4, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(r4, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r11 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, 0x0, 0x8, &(0x7f00000007c0)) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 22:54:01 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x81) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 238.966486][ T8527] overlayfs: conflicting lowerdir path 22:54:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x81) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:54:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0xa) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r4, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(r4, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r11 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, 0x0, 0x8, &(0x7f00000007c0)) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 22:54:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0xa) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r4, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(r4, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r11 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, 0x0, 0x8, &(0x7f00000007c0)) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 22:54:01 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 22:54:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f688b5084ff00f70000fb0000004129588171101000720155fd36f6680aaf1f4b9b030100029ebd6ce1efd89be875cf"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 22:54:01 executing program 4: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) syz_open_pts(r2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:54:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x14, 0x14, 0x7, 0x0, 0x0, {0x1, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 22:54:02 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 22:54:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0xa) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r4, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(r4, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r11 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, 0x0, 0x8, &(0x7f00000007c0)) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 239.840194][ T8563] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:54:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x14, 0x14, 0x7, 0x0, 0x0, {0x1, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 22:54:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0xa) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r4, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(r4, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r11 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, 0x0, 0x8, &(0x7f00000007c0)) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 22:54:02 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 22:54:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f688b5084ff00f70000fb0000004129588171101000720155fd36f6680aaf1f4b9b030100029ebd6ce1efd89be875cf"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 22:54:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x14, 0x14, 0x7, 0x0, 0x0, {0x1, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 22:54:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x14, 0x14, 0x7, 0x0, 0x0, {0x1, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 22:54:02 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 22:54:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f688b5084ff00f70000fb0000004129588171101000720155fd36f6680aaf1f4b9b030100029ebd6ce1efd89be875cf"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 22:54:02 executing program 4: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) syz_open_pts(r2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:54:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f688b5084ff00f70000fb0000004129588171101000720155fd36f6680aaf1f4b9b030100029ebd6ce1efd89be875cf"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 22:54:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x40, 0x0) 22:54:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687ecb86a5c0802a9d8aea872943afded090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='grpjquota=.']) 22:54:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 22:54:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x40, 0x0) [ 240.932883][ T8615] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 241.032282][ T8622] EXT4-fs (loop5): journaled quota format not specified 22:54:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f688b5084ff00f70000fb0000004129588171101000720155fd36f6680aaf1f4b9b030100029ebd6ce1efd89be875cf"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 22:54:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x40, 0x0) 22:54:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 22:54:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x40, 0x0) 22:54:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f688b5084ff00f70000fb0000004129588171101000720155fd36f6680aaf1f4b9b030100029ebd6ce1efd89be875cf"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 22:54:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 22:54:03 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000f00)=@generic={0x10, "ce63c6577460c7d84e312326947a1a74ddd7b922512eae567b0e8d39d1774fea5476faa321313185e7e3eabc75a8171404726adc60268301711c06e693ac573a2b7d31ca0c39f74ba6fa6ffc398a23ca2a8bb405e26f9223887195da27beda3cc7a15d95f369e5d035f163e54ed49b03a9de9b2c82db212ce7378cc2d676"}, 0x80, 0x0}}], 0x2, 0x0) 22:54:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) 22:54:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 22:54:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f688b5084ff00f70000fb0000004129588171101000720155fd36f6680aaf1f4b9b030100029ebd6ce1efd89be875cf"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 241.798630][ T8665] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 22:54:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000f00)=@generic={0x10, "ce63c6577460c7d84e312326947a1a74ddd7b922512eae567b0e8d39d1774fea5476faa321313185e7e3eabc75a8171404726adc60268301711c06e693ac573a2b7d31ca0c39f74ba6fa6ffc398a23ca2a8bb405e26f9223887195da27beda3cc7a15d95f369e5d035f163e54ed49b03a9de9b2c82db212ce7378cc2d676"}, 0x80, 0x0}}], 0x2, 0x0) 22:54:04 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000440)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "14a2b0", 0x0, 0x2f, 0x0, @ipv4={[], [], @empty}, @loopback, [@fragment={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}]}}}}}}}, 0x0) 22:54:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 22:54:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000f00)=@generic={0x10, "ce63c6577460c7d84e312326947a1a74ddd7b922512eae567b0e8d39d1774fea5476faa321313185e7e3eabc75a8171404726adc60268301711c06e693ac573a2b7d31ca0c39f74ba6fa6ffc398a23ca2a8bb405e26f9223887195da27beda3cc7a15d95f369e5d035f163e54ed49b03a9de9b2c82db212ce7378cc2d676"}, 0x80, 0x0}}], 0x2, 0x0) 22:54:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000f00)=@generic={0x10, "ce63c6577460c7d84e312326947a1a74ddd7b922512eae567b0e8d39d1774fea5476faa321313185e7e3eabc75a8171404726adc60268301711c06e693ac573a2b7d31ca0c39f74ba6fa6ffc398a23ca2a8bb405e26f9223887195da27beda3cc7a15d95f369e5d035f163e54ed49b03a9de9b2c82db212ce7378cc2d676"}, 0x80, 0x0}}], 0x2, 0x0) 22:54:04 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000440)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "14a2b0", 0x0, 0x2f, 0x0, @ipv4={[], [], @empty}, @loopback, [@fragment={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}]}}}}}}}, 0x0) 22:54:04 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) 22:54:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) 22:54:04 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000140)=0xd) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 22:54:04 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000440)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "14a2b0", 0x0, 0x2f, 0x0, @ipv4={[], [], @empty}, @loopback, [@fragment={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}]}}}}}}}, 0x0) 22:54:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 22:54:04 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000440)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "14a2b0", 0x0, 0x2f, 0x0, @ipv4={[], [], @empty}, @loopback, [@fragment={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}]}}}}}}}, 0x0) [ 242.612424][ T8718] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:54:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 22:54:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffeb6}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) 22:54:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) 22:54:05 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000140)=0xd) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 22:54:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 22:54:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) 22:54:05 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) 22:54:05 executing program 5: syz_mount_image$hfs(&(0x7f0000000480)='hfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@session={'session', 0x3d, 0x80200200}}]}) 22:54:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) 22:54:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 22:54:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) 22:54:05 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000140)=0xd) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 243.582530][ T8758] hfs: session requires an argument [ 243.590442][ T8758] hfs: unable to parse mount options 22:54:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) [ 243.691164][ T8758] hfs: session requires an argument [ 243.696441][ T8758] hfs: unable to parse mount options 22:54:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 22:54:05 executing program 5: syz_mount_image$hfs(&(0x7f0000000480)='hfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@session={'session', 0x3d, 0x80200200}}]}) 22:54:06 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@sb={'sb'}}]}) 22:54:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 22:54:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) [ 244.083120][ T8784] hfs: session requires an argument [ 244.088360][ T8784] hfs: unable to parse mount options [ 244.176144][ T8789] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 244.240563][ T8789] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 22:54:06 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) 22:54:06 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000140)=0xd) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 22:54:06 executing program 5: syz_mount_image$hfs(&(0x7f0000000480)='hfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@session={'session', 0x3d, 0x80200200}}]}) 22:54:06 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@sb={'sb'}}]}) 22:54:06 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1600000000000000100100000d000000be00fffe0000"], 0x16}}], 0x2, 0x0) 22:54:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$update(0x2, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x3c) [ 244.738481][ T8818] hfs: session requires an argument [ 244.749708][ T8818] hfs: unable to parse mount options [ 244.820151][ T8821] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 22:54:07 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1600000000000000100100000d000000be00fffe0000"], 0x16}}], 0x2, 0x0) 22:54:07 executing program 5: syz_mount_image$hfs(&(0x7f0000000480)='hfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@session={'session', 0x3d, 0x80200200}}]}) 22:54:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$update(0x2, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x3c) 22:54:07 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@sb={'sb'}}]}) [ 245.122511][ T8838] hfs: session requires an argument 22:54:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$update(0x2, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x3c) 22:54:07 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1600000000000000100100000d000000be00fffe0000"], 0x16}}], 0x2, 0x0) [ 245.170087][ T8838] hfs: unable to parse mount options [ 245.335552][ T8846] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 22:54:07 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) 22:54:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$update(0x2, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x3c) 22:54:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$update(0x2, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x3c) 22:54:07 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x28, 0x1, 0x28) 22:54:07 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@sb={'sb'}}]}) 22:54:07 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1600000000000000100100000d000000be00fffe0000"], 0x16}}], 0x2, 0x0) [ 245.951111][ T8871] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 22:54:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=')', 0x1}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x4000020032, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, &(0x7f0000000440), &(0x7f0000001440)=""/193}, 0x20) 22:54:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x28, 0x1, 0x28) 22:54:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$update(0x2, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x3c) 22:54:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x9, @pix_mp={0x0, 0x0, 0x33565348}}) 22:54:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=')', 0x1}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x4000020032, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, &(0x7f0000000440), &(0x7f0000001440)=""/193}, 0x20) 22:54:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x28, 0x1, 0x28) 22:54:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x28, 0x1, 0x28) 22:54:09 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$update(0x2, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x3c) 22:54:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffff8c77001000000003007700400000000000000040000000000000000000", 0xffffffe5}], 0x2) 22:54:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x9, @pix_mp={0x0, 0x0, 0x33565348}}) 22:54:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=')', 0x1}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x4000020032, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, &(0x7f0000000440), &(0x7f0000001440)=""/193}, 0x20) 22:54:09 executing program 1: r0 = clone3(&(0x7f00000051c0)={0x32020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) tkill(r0, 0x22) 22:54:09 executing program 1: r0 = clone3(&(0x7f00000051c0)={0x32020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) tkill(r0, 0x22) 22:54:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=')', 0x1}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x4000020032, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, &(0x7f0000000440), &(0x7f0000001440)=""/193}, 0x20) 22:54:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffff8c77001000000003007700400000000000000040000000000000000000", 0xffffffe5}], 0x2) 22:54:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x9, @pix_mp={0x0, 0x0, 0x33565348}}) 22:54:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0xc6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) dup2(r3, r2) 22:54:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:09 executing program 1: r0 = clone3(&(0x7f00000051c0)={0x32020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) tkill(r0, 0x22) 22:54:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffff8c77001000000003007700400000000000000040000000000000000000", 0xffffffe5}], 0x2) 22:54:09 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) 22:54:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x9, @pix_mp={0x0, 0x0, 0x33565348}}) 22:54:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0xc6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) dup2(r3, r2) 22:54:09 executing program 1: r0 = clone3(&(0x7f00000051c0)={0x32020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) tkill(r0, 0x22) 22:54:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0xc6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) dup2(r3, r2) 22:54:09 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001540)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) fsync(r0) 22:54:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffff8c77001000000003007700400000000000000040000000000000000000", 0xffffffe5}], 0x2) 22:54:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 22:54:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0xc6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) dup2(r3, r2) [ 247.744671][ T2518] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 22:54:10 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x6) write$binfmt_script(r1, 0x0, 0x29) close(r0) 22:54:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x20) 22:54:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 22:54:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0xc6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) dup2(r3, r2) 22:54:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0xc6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) dup2(r3, r2) 22:54:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 22:54:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0xc6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) dup2(r3, r2) 22:54:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x20) 22:54:10 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x6) write$binfmt_script(r1, 0x0, 0x29) close(r0) 22:54:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 22:54:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x20) 22:54:10 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x6) write$binfmt_script(r1, 0x0, 0x29) close(r0) 22:54:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x20) 22:54:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x20) 22:54:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:11 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x6) write$binfmt_script(r1, 0x0, 0x29) close(r0) 22:54:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x20) 22:54:11 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x6) write$binfmt_script(r1, 0x0, 0x29) close(r0) 22:54:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x20) 22:54:11 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x6) write$binfmt_script(r1, 0x0, 0x29) close(r0) 22:54:11 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x6) write$binfmt_script(r1, 0x0, 0x29) close(r0) 22:54:11 executing program 4: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080009000400ff7e", 0x24}], 0x1}, 0x0) 22:54:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 22:54:11 executing program 4: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080009000400ff7e", 0x24}], 0x1}, 0x0) 22:54:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:12 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) dup2(r0, r1) 22:54:12 executing program 4: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080009000400ff7e", 0x24}], 0x1}, 0x0) 22:54:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 22:54:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:12 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 22:54:12 executing program 4: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080009000400ff7e", 0x24}], 0x1}, 0x0) 22:54:12 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) dup2(r0, r1) 22:54:12 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x6, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 22:54:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 22:54:12 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) dup2(r0, r1) [ 250.748751][ T9126] iwpm_register_pid: Unable to send a nlmsg (client = 2) 22:54:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8, 0xf}]}, 0x1c}}, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000002840)=[{{0x1, 0x0, 0x1}, {0x0, 0x1}}, {{0x4, 0x1, 0x1}, {0x3, 0x1, 0x1}}], 0x10) socket$netlink(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xc0040, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:12 executing program 5: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8001}, 0xff1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 250.793881][ T9126] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 22:54:13 executing program 5: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8001}, 0xff1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:13 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) dup2(r0, r1) 22:54:13 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x6, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) [ 251.084326][ T9138] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 251.139363][ T9144] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 251.204157][ T9138] syz-executor.2 (9138) used greatest stack depth: 10360 bytes left 22:54:13 executing program 5: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8001}, 0xff1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:13 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8001}, 0xff1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:13 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x6, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 22:54:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8, 0xf}]}, 0x1c}}, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000002840)=[{{0x1, 0x0, 0x1}, {0x0, 0x1}}, {{0x4, 0x1, 0x1}, {0x3, 0x1, 0x1}}], 0x10) socket$netlink(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xc0040, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:13 executing program 1: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000b00)={0x8, {"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", 0x1000}}, 0x1006) r1 = perf_event_open(&(0x7f00000008c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) 22:54:13 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x6, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 22:54:13 executing program 5: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8001}, 0xff1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:13 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8001}, 0xff1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 251.597712][ T9165] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:54:13 executing program 1: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000b00)={0x8, {"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", 0x1000}}, 0x1006) r1 = perf_event_open(&(0x7f00000008c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) 22:54:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8, 0xf}]}, 0x1c}}, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000002840)=[{{0x1, 0x0, 0x1}, {0x0, 0x1}}, {{0x4, 0x1, 0x1}, {0x3, 0x1, 0x1}}], 0x10) socket$netlink(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xc0040, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:13 executing program 4: r0 = socket(0x1, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) 22:54:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000004504000000ffffff97040000ffffff80b704000010000020720700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00'}, 0x48) 22:54:14 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8001}, 0xff1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:14 executing program 1: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000b00)={0x8, {"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", 0x1000}}, 0x1006) r1 = perf_event_open(&(0x7f00000008c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) [ 252.046036][ T9189] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:54:14 executing program 4: r0 = socket(0x1, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) 22:54:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000004504000000ffffff97040000ffffff80b704000010000020720700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00'}, 0x48) 22:54:14 executing program 0: r0 = socket(0x1, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) 22:54:14 executing program 1: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000b00)={0x8, {"a425530db9d7cda008e770109ad5f8e0cec636fa32e6ef9036657f37759787a8ed5d94e92f7e68907a1a7a19b962e640cb3a23bb0b8ba62684e9e8292a154525f45f2329a41e6bf823b958952f154d608cdc0c05ddb1fb740d0e6e1fb3ef4c8feb4a97b36fa7aa0987ab22cc8884cc2892ed677a81afcc962c579335e41e92a94192f3f3f481c07974e536b66b07b69d6dbb7b29ab3dd32fa33b5f2ef7a3990f2a50e6e90dd8fcd69ad5be256a97cb4a4f52d5835a36aafb3123fa2cc9d47754327bd2020083bc1dbe1aaf5375ef2c6020f26456b8c3f3392fec6466767728f4d2a6ca28b1bff63745a7923fc50a71f4c79acb9f4fb53d2f74a16467fd6f5a5ffca28f02e0bcccfec3ecccd05aa80c65d9fd1aa9113f510872129c4db855bfc31744d8b3f61dbdf5ce7700e442cf2d751566aaed1a10829032fc6b030a8ac380ee653d72d44beef341ed97af090ca4e66bfac6f283a330ac0c0992653e50da5b5501f12c005b2802df386fa15914d555adae7ce62cbed5b3b65023fbbd34b3ef4c705382642480ce81fa18407c691f6af6d9b3284351f59f948010536372b52abebbf37da3039069adc7bc0f94b09be729d7022c9c7aea7d178b9773ba39063c050b95f8543ee2b45f7298b08c89b19da6160be74e3fcee1fc4e0f4baac5e5b41a27f80f3d5b8a7f6d23d075d483b7374a2bd62826f4f86e4ba9a646d0211ce6ade2ab1575494816e28c99ca483420702b740579f7c6ea4964d01ca839108b8ac5407b29051812738a320731e228f281fa88e9129d9aed2255fca2a84a5196a18cbb840553ae3247babe59f989d4f4eed377f3de6e5031b8916417d8e93335480cbf077fc9514339937c1a2c3a3630a9228cfb2313f0eb5e675e6fe538e1bdc3b34197ab65954f4fcd316adc5ea4757f29702b5f0d0a4b05b86a244256c28e13c919025747ae491858ed163f68b0d34107cac0d02e9e779d771be76fffe0408631c08a72d34783722939571ff78761982a6c8617a820d40e0bf3a77ccf1f33f22f9a0aff690eb943c632047a53616253709650a34d118a2dbbcc52c8196e92e2873014e40123cb934309ce11dd9c6c6c388266054b20447939dcb8629ebf8853ecfd7606fcb3e4a964142492986670ac7d2a9733ecf852425fef987ea90a1dc427c5b09ad194d233cae73c67b2bb455d3b585ad3ba90dda6e91e255768e433f0906379d49b3a4ef4a55d357181f6980e46276818be1a5ab64b30c9d382fafa48edfb3ff240d0e5bad56743b2b46556d2295d2eb1bbe825814c39347567212463e467e2ffaafbfe8cf24f192d4ffaa9fa0d900c86fb775a5522eb52548f430c2943f8f7c12c56a157d6e6bd4084d536ed35aea7b731a9fa3ac24d351553ab76ae087deeea3b29ef5508233324e5ee8929cbe2c24d505eae4ec3d78568ed088b210f6413f3a6de7a38f577dce679b456bbb98a5db05eeba1e21eda7c894ae3d97178ce7bba432dd4a4ecd18c45ec505c2f69f7e5c545cb94e1f77360ce577e1a8bd37539d58f7778bf652f646d01614267f0feeed78eca021ddc712e0d89cfa1f240e66dd01d02a6bf3383e96d8b88545f6596dc709b8584b2c4c1066f820c815e4fc1506e31d18de4e85261acfc757bf4d0d70ddd8d2ef33bb777108d034b06e28eae628260ee2fe03fa632bd495c0ff8dad8455150dcb48ff00a2803618543b5b9140fd5d73fb0eed13d188d8bc0ec2eb53f1b0bb118b409b645ccf5214199ea2ecd590c4c80f8c86b2d2993b9c82aa01e34dcfcf5862ea8c02d668ae774025343ce3a09fb9a77063bda16ee19c04a93eccf3541921e7cf254dce6dcc7b93b887c44fd31f8e25dcb1b76fa7410ab7c03defee523db173bdf97934d5c641f428bc973f74ed4fe0e5b13fceeb32fb9d28b22241987e719a5338cb8f77ddb9443ca9804e2effb5a5d4626ab820ba9f63cda74a7ecb8f1627cdf9cece6872c14dc415cdc9cd923802fe8c7e8539fd5f3b9fe88e7f53d668313edd381d10bb6193aa3ba8171df715f61be23f3dfc24948a9423ae9821c133e9419fe65fd9ba27d4ca05b53ade18b9ed15aec257ba9f9f99489dc222dcef031f5fb1e9b109a878508da29f5325cdc96d38a71faf7815a7813c2475d7e15f4710245019fa291b5de2c0f08013487f7f31221f7d95bb684906e0fe34f55368156ef9af28e2ea63225ea8d8be3906198337652d9111d6bb1fea6703623fb2edaf31c2018518b4e2087598581cde9204ccb6d4403cbb8334bee490e6e8cc047ad824dd2329964dbbcbbdae1ef3517bf6562529aab699f7131314ffd54f5b540db9c3c7c21a334ccef8267b4a8ef6230e5c50668b12931d2d78944453941a1e2a4b861265c27b7ab1df07e8d74c2bd84b4df43791c38eed36cf9802aa1a85800a9747d3e2f51006992ea3be929a8ba9f1fb9fec79ce7d28824f7dcb23738c448661051961cf394fdb67b57e44b2d905ea07e16de4e80480c10037ad9b137d3bf8acfd18a028187fbcc615ba271aae0df03245142eb345decedc5d606e74e528464ab82032b1fddbc3cc7462724f3252d753145c1d70a1bb9661f54a0cda7ef427a4c3c2d98a5063fac4ae8d53d8f2f48aed3bb874e42e544174a2878b95dc9dea77b732d716a559fa74d418cdda995bce1248988ad48877d9c074ec6b12477a9dee154a6779246662a6cb9cb415226ae22396858f21c1845776b8646b28e133e4720a59efcfe8596f21a140db8309076e1b31375224adbe665f07ba0b18d49a49e5913d03214b5c967afc3182f8497545a07bba4eab15caa5fcec5b0911560ab029b999ab4826fff9d0038398fd411e8c896f8187e70926af06f79e0cc406af7e2b46bea5f208bff254aa7345a2317451fec8ef57ee144d14375a3968bf3c7f31d973d50a7e9cfff693a65325a942fde2235056f28a7c8d7b6d051234951c2155e6b2d635de7a5a33f6ffa7e95ff04cbd94dd7ad278f2661b7c00d3033bca423b9b019bd27f1d49a224359307aeee5c1d2ba9c6b07cc20da30155d25db32e01613d1be7b16dbefbaa28694daaa41850fdd54342db895fdf765d0ddf0ef3d8001a13f5a80a97d6a38cdd1f007139baf5f09b565a96ab432d0843c28839979773df82e86460e862697a13fd16bd6c84daf07f0f4be3ad185e7fbb6ac180de5c573f09784dd471e7e4c2dc7826e9ff345457109044bc3e5554788e145717b30b6b5a02abc543f361bb05a6ffceea289c51fd6262d88224df3f7f8a57549dcb324c1ba9c2bbd467f4bd6bb7f5fcd3e4593e6ad1b5fd9387a72f3f646ed9d6a1fdd96ee74cb2162bca57e520db59c50dab0629475497ce4a5f4b5a7b948acb669be8e9aabd8d92faf8af3c212627eda139ba7470bf304f285ddc15ff94a417ecd72496c54bdc88be4895ca1773d8118015f554858939686319555d9f72662829984005c1982ccd3bfd4a9424da51a7f1e852fd45dc6a8c28fc28183f549aa65dd7a56da7de2d613bf54d91ec6c9062d2f36596282b6338f9604c39ef006828f4e722c915b976c508038af54b582ee6a3493e8ac59ef77f96064f6b7b30d35fcb3318d6617a70049497c48619deffea10ba79869b49fdf9f1a1c80a0d610ad7cec2e6378e9f65f9dd8175aa7bbbea4cd74077fc97640156fa32aaaa5812ff0e29ef1958246b6135ba87a0ff32f7f7c717b07a62ce78c4a92f42795eeccee81dcbbd192160060a99c6fa419ff4eeda2cfcdafde7b28a056bb7380ce6866a9ee72a106b93f845c9aedc18447fcc52ba5d6adab957e72c4e56f54bc3f2df29a86d3da17bec176bcf07e2bd5d4c5d375bc6186655d4d33c7a95bf9208b6a507dd9d724423fe0ed1bee999629e5c4dd25c3984a9e4c1077e9eaa3349a84ee7beba5380d45492b21fdcd0f7e50a74933cbb1c4155e4f81c58950014d779d8031a5712bea35352706d999f4639931c7a8bb21d1ab133b43cbc012b47b1a00848a21887719499fc6f0faad66c5b2bec07241e776c99c35546da7303122c0131054d3cc8a92e7f8164d538834edef577228efcfe328e4639f869179f9b1ef03f139a0faad2831a8d0e83ccc80ada58205eaba900aa2daa8b8448882f78f679cbf7497ca56f48e6a7ba6e6e6d6064a3c4ec733e7340587b3d49f5e95145fb47b8ee96295c5b3439a094a9426a214d30e4ce28feb60833dab330af2a09672e07c8e0d7f2b2620150008260df658e6ece39eccce57ec72cc894bd3f20d73775889df0f1fa3900b940ba1cd3f74cf2c903bfb2bfd03a697638ea2bfb784ffa5d42a9e70954d4b4915ba6903915c0fd5f7baea264c2590b11a0a92eeaf9c29b7e51c26115320ff4b01eeb826a2d4d2095538c64d904fb8ae73ac227d248a446a8851afc7f4d135e9f62d91ecd9f8b069d214c893423d001e7b935106c44de998e3a70b7f5eec8215b64b7a4786dbc376f951a0e037420654c09a5d70c8dbe69d2d45581598367d39065391afa4255b0eea0f587d19643e5d7357e0bbbc558a00b1efbd7db81686259b0afa8bb3ba3d8f6fa8ab0e66d411cd5a6f819694261bc9aac1da3a636ba7321654ac94b48f103b8be0ca7bb04ff9d5fe9029a87dc869d9b5554a47bb41f9f22b0c0ea76ee0cef7bf554e0ab4f5513ca1137e65b3afc88b6bbe2e96b2d1debd5624045eaf35afd47a99fd142df6d3b0a663ee30aced563061610a68ff2449d2f1fbf7addc4933539daaf94bd4ec6b9d981265a11045086c8d44b4b2f3c95cfdf89fcd204a33089412d2847a79b9e6943977f21b3cdb46280653466e046e283653a2992ba0b9b082caab50c7a12f979550f9163b593b57dd777ddbc269af5b50f4868b581e2ea1995ceeb79afd0f00196f5bc039e0d5481b21fa632b49a4f725558aa53344f0427a582318ad4c9b3f6a893a908c05ad6b2c9260e14b0813fc42752a58bd6215d4c04bafac94cb6e0e81dacf983517ab1f78d84a5462450643883f79370f8f53ceb315041d7d2fef4681a600ab6c3d824083734d3fb1a07aa994d6ab5d128b55c39b99b8a0bd8213551c698a2ff7fe46a88f5108a67d405316e9b0af89fb2605d44313002ed9c0eb96155b3cceeaba4fc08cdc7cb918ef65f700a939dfa516df7199a8896fb2b69961c08b9a5e85a449d9dcbeb0431ac8c402fc4fa27a84774cb13ee3f179939395204340e59048c7c971969ef0bca3e7a07b9983091fb90f2b45ac163dcb6c11215dcffc1603afe2629929ea0bb5ac6b32f8f64600479a32913e1b30ea8ea6694ac272b9a79069802d89262164a37699cfb1f5b604811767c823647e3240188e0f67bcddd39b219949b20206a4c544cb49a814d46c7e3c5b72b9098730c86ec68464b7df2035f464195480a3d381d594b615e28ba08c5f267a11af2b1e5ba585b14703045841f239a71f6d5c74f3042929466b70151ee3860f8233701c8457cd3929157ad95806c390de89995d48ea1ab9dec2216ae43cca88477fe22b876e0e40a29913279e9254de6add57d62022839556b7e490f90ebb531d5375bcc570119c75a95f3dd32771ce7c129fee5a79b7dd67113e38926c91fb1c0e40983c918f533e13abe9ab30fe1897d2f0cbf0be366e1f566ec9364ee2ebf7abfc6e862e6652c7316e391b847578b9456e775993159281151552d2302331b053d1712b44a5306501efcc3fdb53bfa69ae25af5aac7e95f5c43682cb94f3ae20ef0bd3fc353cb62176f95a65f12a38edb04eb5c1212bea9b94185547ae5a793ada3bb80ce70d3", 0x1000}}, 0x1006) r1 = perf_event_open(&(0x7f00000008c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) 22:54:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8, 0xf}]}, 0x1c}}, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000002840)=[{{0x1, 0x0, 0x1}, {0x0, 0x1}}, {{0x4, 0x1, 0x1}, {0x3, 0x1, 0x1}}], 0x10) socket$netlink(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xc0040, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:54:14 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x220}) renameat2(r0, &(0x7f00000003c0)='./control\x00', r0, &(0x7f0000000400)='./file0\x00', 0x2) 22:54:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) [ 252.597080][ T9217] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:54:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000004504000000ffffff97040000ffffff80b704000010000020720700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00'}, 0x48) 22:54:14 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x220}) renameat2(r0, &(0x7f00000003c0)='./control\x00', r0, &(0x7f0000000400)='./file0\x00', 0x2) 22:54:14 executing program 0: r0 = socket(0x1, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) 22:54:14 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x220}) renameat2(r0, &(0x7f00000003c0)='./control\x00', r0, &(0x7f0000000400)='./file0\x00', 0x2) 22:54:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 22:54:15 executing program 4: r0 = socket(0x1, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) 22:54:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000004504000000ffffff97040000ffffff80b704000010000020720700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00'}, 0x48) 22:54:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 22:54:15 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x220}) renameat2(r0, &(0x7f00000003c0)='./control\x00', r0, &(0x7f0000000400)='./file0\x00', 0x2) 22:54:15 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x220}) renameat2(r0, &(0x7f00000003c0)='./control\x00', r0, &(0x7f0000000400)='./file0\x00', 0x2) 22:54:15 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddccf25036dd4f235f37e36f"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:15 executing program 0: r0 = socket(0x1, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) 22:54:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 22:54:15 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:15 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x220}) renameat2(r0, &(0x7f00000003c0)='./control\x00', r0, &(0x7f0000000400)='./file0\x00', 0x2) 22:54:15 executing program 4: r0 = socket(0x1, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) 22:54:15 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x220}) renameat2(r0, &(0x7f00000003c0)='./control\x00', r0, &(0x7f0000000400)='./file0\x00', 0x2) 22:54:15 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:15 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:15 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:15 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddccf25036dd4f235f37e36f"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:15 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:15 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x101880, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000400)=""/111, 0x6f}], 0x1) 22:54:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xf0f043, 0x0, [], @p_u32=0x0}}) 22:54:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddccf25036dd4f235f37e36f"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:16 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x101880, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000400)=""/111, 0x6f}], 0x1) 22:54:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddccf25036dd4f235f37e36f"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xf0f043, 0x0, [], @p_u32=0x0}}) 22:54:16 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:16 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x101880, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000400)=""/111, 0x6f}], 0x1) 22:54:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$KDADDIO(r0, 0x8924, 0x0) 22:54:16 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xf0f043, 0x0, [], @p_u32=0x0}}) 22:54:16 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$vivid(0x0, 0x0, 0x2) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000440), 0xc, &(0x7f0000000480), 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 22:54:16 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x101880, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000400)=""/111, 0x6f}], 0x1) 22:54:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 22:54:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$KDADDIO(r0, 0x8924, 0x0) 22:54:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xf0f043, 0x0, [], @p_u32=0x0}}) 22:54:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 22:54:17 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000100)) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:54:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}]}}]}, 0x44}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:54:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$KDADDIO(r0, 0x8924, 0x0) 22:54:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 22:54:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:54:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 22:54:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}]}}]}, 0x44}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:54:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$KDADDIO(r0, 0x8924, 0x0) 22:54:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}]}}]}, 0x44}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:54:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 22:54:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:54:18 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000100)) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:54:18 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000100)) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 22:54:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 22:54:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}]}}]}, 0x44}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:54:19 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000100)) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:54:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:54:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 22:54:20 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000100)) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:54:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800000000004e6f20a95d070d", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 22:54:20 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000016c0)) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400040000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x2710, 0x0, &(0x7f0000000000)=0xfffffd8f) 22:54:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 258.489371][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 258.712393][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 258.839611][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 22:54:21 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000100)) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 259.012331][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 259.151647][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 259.225139][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 22:54:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000030004ff6000000000000000000000000300001002c00010008000100627066001c00010018000200000000000000000000000000000000000023000004000600"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 259.345488][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 22:54:21 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0xfffffe3f) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:54:21 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000100)) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:54:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800000000004e6f20a95d070d", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 22:54:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000030004ff6000000000000000000000000300001002c00010008000100627066001c00010018000200000000000000000000000000000000000023000004000600"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 260.055774][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:54:22 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) setpgid(0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 260.297845][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 260.326934][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 260.621960][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 260.698125][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 260.794430][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 260.960709][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 22:54:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800000000004e6f20a95d070d", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 22:54:23 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0x209) 22:54:23 executing program 2: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) unshare(0x20400) fsmount(r0, 0x0, 0x80) 22:54:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000030004ff6000000000000000000000000300001002c00010008000100627066001c00010018000200000000000000000000000000000000000023000004000600"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:54:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x10081, 0x3, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) [ 261.602583][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:54:23 executing program 2: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) unshare(0x20400) fsmount(r0, 0x0, 0x80) 22:54:23 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 261.704030][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 261.738270][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 261.819078][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 22:54:24 executing program 2: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) unshare(0x20400) fsmount(r0, 0x0, 0x80) [ 261.900325][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 261.955754][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 262.018523][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 22:54:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000030004ff6000000000000000000000000300001002c00010008000100627066001c00010018000200000000000000000000000000000000000023000004000600"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:54:24 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:54:24 executing program 2: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) unshare(0x20400) fsmount(r0, 0x0, 0x80) 22:54:24 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) setpgid(0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:54:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x10081, 0x3, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 22:54:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800000000004e6f20a95d070d", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 22:54:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 22:54:24 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:54:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x800000000000003b, 0x2, 0x4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff}, 0x2c) [ 262.758989][ T9598] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:54:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x800000000000003b, 0x2, 0x4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff}, 0x2c) [ 262.843347][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:54:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x10081, 0x3, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 22:54:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x60}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 262.966647][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 22:54:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x800000000000003b, 0x2, 0x4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff}, 0x2c) [ 263.071424][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 263.114266][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 263.129918][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 263.153962][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 22:54:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x800000000000003b, 0x2, 0x4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff}, 0x2c) 22:54:25 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 263.182241][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 22:54:25 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) setpgid(0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:54:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x4f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:54:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x10081, 0x3, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 22:54:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x40000, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x35b, 0x1}, 0x20) 22:54:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r2, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) sendfile(r2, r0, 0x0, 0x7fffffff) 22:54:25 executing program 3: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 22:54:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x40000, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x35b, 0x1}, 0x20) 22:54:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x4f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:54:26 executing program 3: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 22:54:26 executing program 5: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 22:54:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x40000, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x35b, 0x1}, 0x20) 22:54:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x4f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:54:26 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) setpgid(0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:54:26 executing program 5: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 22:54:26 executing program 3: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 22:54:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x4f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:54:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r2, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) sendfile(r2, r0, 0x0, 0x7fffffff) 22:54:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x40000, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x35b, 0x1}, 0x20) 22:54:27 executing program 5: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 22:54:27 executing program 3: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 22:54:27 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x20, 0x22200) set_mempolicy(0x0, &(0x7f0000000140)=0x6, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 22:54:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r2, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) sendfile(r2, r0, 0x0, 0x7fffffff) 22:54:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r2, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) sendfile(r2, r0, 0x0, 0x7fffffff) 22:54:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r2, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) sendfile(r2, r0, 0x0, 0x7fffffff) 22:54:27 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x20, 0x22200) set_mempolicy(0x0, &(0x7f0000000140)=0x6, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 22:54:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r2, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) sendfile(r2, r0, 0x0, 0x7fffffff) 22:54:28 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x20, 0x22200) set_mempolicy(0x0, &(0x7f0000000140)=0x6, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 22:54:28 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x20, 0x22200) set_mempolicy(0x0, &(0x7f0000000140)=0x6, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 22:54:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r2, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) sendfile(r2, r0, 0x0, 0x7fffffff) 22:54:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r2, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) sendfile(r2, r0, 0x0, 0x7fffffff) 22:54:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r2, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) sendfile(r2, r0, 0x0, 0x7fffffff) 22:54:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r2, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) sendfile(r2, r0, 0x0, 0x7fffffff) 22:54:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r2, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) sendfile(r2, r0, 0x0, 0x7fffffff) 22:54:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r2, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) sendfile(r2, r0, 0x0, 0x7fffffff) [ 268.373607][ T9763] ================================================================== [ 268.381876][ T9763] BUG: KCSAN: data-race in ext4_has_free_clusters / percpu_counter_add_batch [ 268.391321][ T9763] [ 268.393659][ T9763] write to 0xffff88812909d958 of 8 bytes by task 9771 on cpu 1: [ 268.401301][ T9763] percpu_counter_add_batch+0xbc/0x140 [ 268.406776][ T9763] ext4_claim_free_clusters+0x64/0x80 [ 268.412171][ T9763] ext4_da_reserve_space+0xf8/0x270 [ 268.417378][ T9763] ext4_da_get_block_prep+0x87e/0xa50 [ 268.422761][ T9763] ext4_block_write_begin+0x336/0xbd0 [ 268.428139][ T9763] ext4_da_write_begin+0x220/0x860 [ 268.433260][ T9763] generic_perform_write+0x13a/0x320 [ 268.438546][ T9763] ext4_buffered_write_iter+0x14e/0x280 [ 268.444097][ T9763] ext4_file_write_iter+0xf4/0xd30 [ 268.449222][ T9763] new_sync_write+0x303/0x400 [ 268.453903][ T9763] __vfs_write+0x9e/0xb0 [ 268.458154][ T9763] vfs_write+0x189/0x380 [ 268.462404][ T9763] ksys_write+0xc5/0x1a0 [ 268.466656][ T9763] __x64_sys_write+0x49/0x60 [ 268.471244][ T9763] do_syscall_64+0xc7/0x390 [ 268.475754][ T9763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 268.481750][ T9763] [ 268.484086][ T9763] read to 0xffff88812909d958 of 8 bytes by task 9763 on cpu 0: [ 268.491638][ T9763] ext4_has_free_clusters+0x61/0x310 [ 268.496929][ T9763] ext4_claim_free_clusters+0x2c/0x80 [ 268.502305][ T9763] ext4_da_reserve_space+0xf8/0x270 [ 268.507513][ T9763] ext4_da_get_block_prep+0x87e/0xa50 [ 268.512889][ T9763] ext4_block_write_begin+0x336/0xbd0 [ 268.518263][ T9763] ext4_da_write_begin+0x220/0x860 [ 268.523380][ T9763] generic_perform_write+0x13a/0x320 [ 268.528663][ T9763] ext4_buffered_write_iter+0x14e/0x280 [ 268.534329][ T9763] ext4_file_write_iter+0xf4/0xd30 [ 268.539443][ T9763] new_sync_write+0x303/0x400 [ 268.544126][ T9763] __vfs_write+0x9e/0xb0 [ 268.548403][ T9763] vfs_write+0x189/0x380 [ 268.552649][ T9763] ksys_write+0xc5/0x1a0 [ 268.556909][ T9763] __x64_sys_write+0x49/0x60 [ 268.561510][ T9763] do_syscall_64+0xc7/0x390 [ 268.566022][ T9763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 268.571901][ T9763] [ 268.574225][ T9763] Reported by Kernel Concurrency Sanitizer on: [ 268.580378][ T9763] CPU: 0 PID: 9763 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 268.588956][ T9763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.599009][ T9763] ================================================================== [ 268.607478][ T9763] Kernel panic - not syncing: panic_on_warn set ... [ 268.614071][ T9763] CPU: 0 PID: 9763 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 268.622645][ T9763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.632704][ T9763] Call Trace: [ 268.636006][ T9763] dump_stack+0x11d/0x187 [ 268.640344][ T9763] panic+0x210/0x640 [ 268.644251][ T9763] ? vprintk_func+0x89/0x13a [ 268.648865][ T9763] kcsan_report.cold+0xc/0x14 [ 268.653554][ T9763] kcsan_setup_watchpoint+0x304/0x400 [ 268.658935][ T9763] ext4_has_free_clusters+0x61/0x310 [ 268.664245][ T9763] ? percpu_counter_add_batch+0x10f/0x140 [ 268.669973][ T9763] ext4_claim_free_clusters+0x2c/0x80 [ 268.675353][ T9763] ext4_da_reserve_space+0xf8/0x270 [ 268.680568][ T9763] ext4_da_get_block_prep+0x87e/0xa50 [ 268.685947][ T9763] ? create_empty_buffers+0x215/0x3e0 [ 268.691336][ T9763] ext4_block_write_begin+0x336/0xbd0 [ 268.696718][ T9763] ? ext4_bmap+0x230/0x230 [ 268.701143][ T9763] ? __read_once_size+0x2f/0xd0 [ 268.706006][ T9763] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 268.711905][ T9763] ext4_da_write_begin+0x220/0x860 [ 268.717037][ T9763] generic_perform_write+0x13a/0x320 [ 268.722340][ T9763] ext4_buffered_write_iter+0x14e/0x280 [ 268.727898][ T9763] ext4_file_write_iter+0xf4/0xd30 [ 268.733021][ T9763] new_sync_write+0x303/0x400 [ 268.737714][ T9763] __vfs_write+0x9e/0xb0 [ 268.741960][ T9763] vfs_write+0x189/0x380 [ 268.746204][ T9763] ksys_write+0xc5/0x1a0 [ 268.750455][ T9763] __x64_sys_write+0x49/0x60 [ 268.755050][ T9763] do_syscall_64+0xc7/0x390 [ 268.759563][ T9763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 268.765454][ T9763] RIP: 0033:0x45c479 [ 268.769356][ T9763] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.788962][ T9763] RSP: 002b:00007fcbdacb1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 268.797380][ T9763] RAX: ffffffffffffffda RBX: 00007fcbdacb26d4 RCX: 000000000045c479 [ 268.805360][ T9763] RDX: 000000007c774aac RSI: 0000000020000040 RDI: 0000000000000004 [ 268.813323][ T9763] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 268.821295][ T9763] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 268.829267][ T9763] R13: 0000000000000cdc R14: 00000000004cec0d R15: 000000000076bf2c [ 268.838619][ T9763] Kernel Offset: disabled [ 268.842941][ T9763] Rebooting in 86400 seconds..