[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.230585][ T23] audit: type=1800 audit(1572010773.522:25): pid=7028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 35.268627][ T23] audit: type=1800 audit(1572010773.522:26): pid=7028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 35.302047][ T23] audit: type=1800 audit(1572010773.522:27): pid=7028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.75' (ECDSA) to the list of known hosts. 2019/10/25 13:39:45 fuzzer started 2019/10/25 13:39:47 dialing manager at 10.128.0.105:33971 2019/10/25 13:39:47 syscalls: 2529 2019/10/25 13:39:47 code coverage: enabled 2019/10/25 13:39:47 comparison tracing: enabled 2019/10/25 13:39:47 extra coverage: extra coverage is not supported by the kernel 2019/10/25 13:39:47 setuid sandbox: enabled 2019/10/25 13:39:47 namespace sandbox: enabled 2019/10/25 13:39:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 13:39:47 fault injection: enabled 2019/10/25 13:39:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 13:39:47 net packet injection: enabled 2019/10/25 13:39:47 net device setup: enabled 2019/10/25 13:39:47 concurrency sanitizer: enabled syzkaller login: [ 59.891618][ T7198] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/25 13:40:05 adding functions to KCSAN blacklist: 'osq_lock' 'mem_cgroup_select_victim_node' 'sk_wait_data' 'inode_permission' 'ip_finish_output2' 'ext4_setattr' 'tcp_poll' 'task_dump_owner' 'ext4_has_free_clusters' '__filemap_fdatawrite_range' 'vm_area_dup' '__hrtimer_run_queues' 'page_counter_try_charge' '__ext4_new_inode' 'process_srcu' 'af_alg_sendmsg' 'pipe_poll' 'ext4_free_inodes_count' 'tcp_add_backlog' 'pipe_wait' '__add_to_page_cache_locked' 'do_syslog' 'shmem_getpage_gfp' 'run_timer_softirq' 'generic_write_end' 'tick_sched_do_timer' 'sk_stream_wait_memory' '__tcp_select_window' 'rcu_gp_fqs_check_wake' 'update_defense_level' 'copy_process' 'find_next_bit' 'do_nanosleep' 'dd_has_work' '__dev_queue_xmit' 'pcpu_alloc' 'wbt_issue' 'p9_poll_workfn' 'mod_timer' 'blk_mq_dispatch_rq_list' 'snapshot_refaults' 'blk_mq_sched_dispatch_requests' '__nf_ct_refresh_acct' 'generic_fillattr' 'poll_schedule_timeout' 'ktime_get_seconds' 'datagram_poll' 'ipip_tunnel_xmit' 'ep_poll' 'blk_mq_get_request' 'shmem_file_read_iter' '__snd_rawmidi_transmit_ack' 'padata_find_next' 'tomoyo_supervisor' 'atime_needs_update' 'blk_mq_run_hw_queue' 'hrtimer_wakeup' 'queue_access_lock' 'ktime_get_real_seconds' 'tick_do_update_jiffies64' 'find_get_pages_range_tag' 'ext4_nonda_switch' 'generic_permission' 'taskstats_exit' 'xas_find_marked' 'virtqueue_get_buf_ctx' 'ext4_writepages' 'wbt_done' 'pid_update_inode' 'rcu_gp_fqs_loop' 'add_timer' 'do_exit' '__skb_try_recv_from_queue' 'tick_nohz_idle_stop_tick' '__alloc_file' 'futex_wait_queue_me' 'ext4_free_inode' 'icmp_global_allow' 'ext4_ext_insert_extent' 'echo_char' 13:43:19 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 13:43:19 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)) io_submit(0x0, 0x0, &(0x7f0000000540)) dup(0xffffffffffffffff) [ 261.422518][ T7201] IPVS: ftp: loaded support on port[0] = 21 [ 261.513518][ T7203] IPVS: ftp: loaded support on port[0] = 21 [ 261.598249][ T7201] chnl_net:caif_netlink_parms(): no params data found [ 261.669450][ T7201] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.677038][ T7201] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.685922][ T7201] device bridge_slave_0 entered promiscuous mode [ 261.705524][ T7201] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.712826][ T7201] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.721798][ T7201] device bridge_slave_1 entered promiscuous mode [ 261.731448][ T7203] chnl_net:caif_netlink_parms(): no params data found 13:43:20 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sched_setscheduler(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000b00)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 261.773652][ T7201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.800547][ T7201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.809974][ T7203] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.819041][ T7203] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.827114][ T7203] device bridge_slave_0 entered promiscuous mode [ 261.863752][ T7203] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.871164][ T7203] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.890360][ T7203] device bridge_slave_1 entered promiscuous mode [ 261.902994][ T7201] team0: Port device team_slave_0 added [ 261.909692][ T7201] team0: Port device team_slave_1 added [ 261.989493][ T7203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 13:43:20 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000540)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002a000101cb00"/20, @ANYRES32=r2, @ANYBLOB="0d0700000000000000cead65c0517cf4"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") [ 262.053580][ T7201] device hsr_slave_0 entered promiscuous mode [ 262.102241][ T7201] device hsr_slave_1 entered promiscuous mode [ 262.166982][ T7203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.207183][ T7207] IPVS: ftp: loaded support on port[0] = 21 [ 262.256464][ T7201] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.263688][ T7201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.271101][ T7201] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.278145][ T7201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.426512][ T7203] team0: Port device team_slave_0 added [ 262.461219][ T7203] team0: Port device team_slave_1 added [ 262.603133][ T7203] device hsr_slave_0 entered promiscuous mode [ 262.632080][ T7203] device hsr_slave_1 entered promiscuous mode [ 262.670793][ T7203] debugfs: Directory 'hsr0' with parent '/' already present! [ 262.704536][ T7233] IPVS: ftp: loaded support on port[0] = 21 [ 262.712198][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.736493][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.901845][ T7201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.000027][ T7201] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.044573][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.076199][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:43:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffff9e, &(0x7f0000000040)=[{&(0x7f0000000140)="48000000140083dab05f9f95274b0a000a840000170203fe0500030001546fabca1b4e7d06a6bd7c8f934eff030000ea94889e45bfae00000000e6d9220c7a18ab83136f4d395c7c", 0x48}], 0x1}, 0x0) [ 263.217637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.242399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.300894][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.307983][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.412803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.452975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.500831][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.507918][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.661334][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.737045][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.773165][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.832740][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.873950][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.039394][ T7201] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.100342][ T7201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.170734][ T7207] chnl_net:caif_netlink_parms(): no params data found [ 264.184373][ T7258] IPVS: ftp: loaded support on port[0] = 21 [ 264.215266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.261313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.313827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.361073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.413673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.471129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.546029][ T7203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.571580][ T7233] chnl_net:caif_netlink_parms(): no params data found [ 264.611379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.627684][ T7201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.732638][ T7203] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.753632][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.773669][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:43:23 executing program 5: syz_open_dev$sndseq(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ftruncate(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000001680)={0x0, 0xa00, &(0x7f0000001640)={&(0x7f0000002880)={0x30, r2, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000780)) syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) io_uring_enter(0xffffffffffffffff, 0x0, 0xffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)="72ca6143a91ce02441f075b4bb9c31f64ef23351af31584a187b96c427046c8fe9409a4f6ce3115140d98f15e72f16d5e5c7dc4ff986c0c590ff392705dc95953f1d3f26fa25d2d8e152482570759da1a03fba7ad4ca79525368e7fb0dec4c276e790b17c56e84d6fcafd12bc5be", 0x6e) [ 264.880160][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.933999][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.964122][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.971316][ T3501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.063234][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.111933][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.183769][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.190911][ T3501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.274177][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.315034][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.362135][ T7207] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.369259][ T7207] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.421444][ T7207] device bridge_slave_0 entered promiscuous mode [ 265.491027][ T7207] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.498195][ T7207] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.551830][ T7207] device bridge_slave_1 entered promiscuous mode [ 265.635217][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.665815][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.691494][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.714749][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.741598][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.751975][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.784550][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.801322][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.834611][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.861959][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.944983][ T7270] IPVS: ftp: loaded support on port[0] = 21 [ 265.955121][ T7207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.980542][ T7233] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.987686][ T7233] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.021381][ T7233] device bridge_slave_0 entered promiscuous mode [ 266.063686][ T7207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.101802][ T7233] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.108935][ T7233] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.134293][ T7233] device bridge_slave_1 entered promiscuous mode [ 266.158287][ T7203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.200724][ T7207] team0: Port device team_slave_0 added [ 266.221506][ T7207] team0: Port device team_slave_1 added 13:43:24 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 266.355116][ T7258] chnl_net:caif_netlink_parms(): no params data found [ 266.383487][ T7233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.401634][ T7233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:43:24 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 266.533551][ T7207] device hsr_slave_0 entered promiscuous mode [ 266.580734][ T7207] device hsr_slave_1 entered promiscuous mode [ 266.630384][ T7207] debugfs: Directory 'hsr0' with parent '/' already present! [ 266.781588][ T7233] team0: Port device team_slave_0 added [ 266.787453][ T7258] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.797113][ T7258] bridge0: port 1(bridge_slave_0) entered disabled state 13:43:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 266.832755][ T7258] device bridge_slave_0 entered promiscuous mode [ 266.884927][ T7258] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.923385][ T7258] bridge0: port 2(bridge_slave_1) entered disabled state 13:43:25 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 266.978777][ T7258] device bridge_slave_1 entered promiscuous mode [ 267.059921][ T7258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.171336][ T7233] team0: Port device team_slave_1 added [ 267.208391][ T7258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.383194][ T7233] device hsr_slave_0 entered promiscuous mode [ 267.410649][ T7233] device hsr_slave_1 entered promiscuous mode [ 267.430328][ T7233] debugfs: Directory 'hsr0' with parent '/' already present! 13:43:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 267.543063][ T7258] team0: Port device team_slave_0 added [ 267.550168][ T7258] team0: Port device team_slave_1 added [ 267.730469][ T7270] chnl_net:caif_netlink_parms(): no params data found 13:43:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000008540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x500e000000000000}, 0x0) [ 267.798209][ T7207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.934324][ T7258] device hsr_slave_0 entered promiscuous mode [ 268.080825][ T7258] device hsr_slave_1 entered promiscuous mode [ 268.130455][ T7258] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.148711][ T7207] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.231016][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.240094][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.360433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.369192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.437200][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.444318][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 13:43:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 268.555528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.605442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.668854][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.675994][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.789333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.861975][ T7363] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.924050][ T7233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.033689][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.054535][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.131545][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.196530][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.270551][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.337374][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.395474][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.459806][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.516802][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.576370][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.641242][ T7364] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.716776][ T7233] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.736755][ T7363] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:28 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 269.824146][ T7207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.839290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.851964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.938018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.045657][ T7270] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.071290][ T7270] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.121253][ T7270] device bridge_slave_0 entered promiscuous mode [ 270.253539][ T7207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.333971][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.371084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.430852][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.438107][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.534569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.594054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.656724][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.663926][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.751257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.816938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.920706][ T7270] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.927869][ T7270] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.983572][ T7270] device bridge_slave_1 entered promiscuous mode [ 271.056574][ T7233] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.151049][ T7233] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.237485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.255888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.331316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.390616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.399507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.511590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.551008][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.559847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.641191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.709175][ T7233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.775994][ T7258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.815470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.851666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.882582][ T7270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.946456][ T7258] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.997847][ T7270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.048745][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.069176][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.090636][ C0] hrtimer: interrupt took 34808 ns [ 272.179600][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.201314][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.245159][ T7263] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.252381][ T7263] bridge0: port 1(bridge_slave_0) entered forwarding state 13:43:30 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/84, 0x54) [ 272.330144][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.409832][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.485201][ T7263] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.492343][ T7263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.571129][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.631415][ T7270] team0: Port device team_slave_0 added [ 272.638515][ T7270] team0: Port device team_slave_1 added [ 272.697248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.714526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.766314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.811270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.842011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.861250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.885985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.897193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.925073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.936596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.019702][ T7258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.041360][ T7429] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.103885][ T7270] device hsr_slave_0 entered promiscuous mode [ 273.130728][ T7270] device hsr_slave_1 entered promiscuous mode [ 273.160346][ T7270] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.182242][ T7258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.464000][ T7270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.539322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.564360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.591420][ T7270] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.611403][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.633277][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 13:43:32 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000540)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002a000101cb00"/20, @ANYRES32=r2, @ANYBLOB="0d0700000000000000cead65c0517cf4"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") [ 273.666493][ T7232] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.673625][ T7232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.787397][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.798250][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 13:43:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffff9e, &(0x7f0000000040)=[{&(0x7f0000000140)="48000000140083dab05f9f95274b0a000a840000170203fe0500030001546fabca1b4e7d06a6bd7c8f934eff030000ea94889e45bfae00000000e6d9220c7a18ab83136f4d395c7c", 0x48}], 0x1}, 0x0) [ 273.871242][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.879787][ T7234] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.886915][ T7234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.001082][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.036259][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.045680][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.081447][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.095339][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.122015][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.175915][ T7270] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.214667][ T7270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.261355][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.297050][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.315572][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.355775][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.376240][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.401846][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.475499][ T7270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.867913][ T7486] Started in network mode [ 274.890582][ T7486] Own node identity , cluster identity 4711 [ 274.939094][ T7486] Started in network mode [ 274.960365][ T7486] Own node identity , cluster identity 4711 13:43:33 executing program 5: syz_open_dev$sndseq(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ftruncate(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000001680)={0x0, 0xa00, &(0x7f0000001640)={&(0x7f0000002880)={0x30, r2, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000780)) syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) io_uring_enter(0xffffffffffffffff, 0x0, 0xffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)="72ca6143a91ce02441f075b4bb9c31f64ef23351af31584a187b96c427046c8fe9409a4f6ce3115140d98f15e72f16d5e5c7dc4ff986c0c590ff392705dc95953f1d3f26fa25d2d8e152482570759da1a03fba7ad4ca79525368e7fb0dec4c276e790b17c56e84d6fcafd12bc5be", 0x6e) 13:43:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000008540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x500e000000000000}, 0x0) 13:43:33 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:43:33 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/84, 0x54) 13:43:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffff9e, &(0x7f0000000040)=[{&(0x7f0000000140)="48000000140083dab05f9f95274b0a000a840000170203fe0500030001546fabca1b4e7d06a6bd7c8f934eff030000ea94889e45bfae00000000e6d9220c7a18ab83136f4d395c7c", 0x48}], 0x1}, 0x0) 13:43:33 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000540)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002a000101cb00"/20, @ANYRES32=r2, @ANYBLOB="0d0700000000000000cead65c0517cf4"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") [ 275.203776][ T7500] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.234412][ T7500] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffff9e, &(0x7f0000000040)=[{&(0x7f0000000140)="48000000140083dab05f9f95274b0a000a840000170203fe0500030001546fabca1b4e7d06a6bd7c8f934eff030000ea94889e45bfae00000000e6d9220c7a18ab83136f4d395c7c", 0x48}], 0x1}, 0x0) [ 275.324001][ T7503] Started in network mode [ 275.334953][ T7503] Own node identity , cluster identity 4711 13:43:33 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/84, 0x54) 13:43:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000008540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x500e000000000000}, 0x0) 13:43:33 executing program 5: syz_open_dev$sndseq(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ftruncate(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000001680)={0x0, 0xa00, &(0x7f0000001640)={&(0x7f0000002880)={0x30, r2, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000780)) syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) io_uring_enter(0xffffffffffffffff, 0x0, 0xffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)="72ca6143a91ce02441f075b4bb9c31f64ef23351af31584a187b96c427046c8fe9409a4f6ce3115140d98f15e72f16d5e5c7dc4ff986c0c590ff392705dc95953f1d3f26fa25d2d8e152482570759da1a03fba7ad4ca79525368e7fb0dec4c276e790b17c56e84d6fcafd12bc5be", 0x6e) 13:43:34 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) lseek(r0, 0x0, 0x0) [ 275.866695][ T7515] Started in network mode 13:43:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000540)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002a000101cb00"/20, @ANYRES32=r2, @ANYBLOB="0d0700000000000000cead65c0517cf4"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") [ 275.936674][ T7515] Own node identity , cluster identity 4711 [ 275.979873][ T7517] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/84, 0x54) [ 276.074853][ T7519] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:34 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:43:34 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) lseek(r0, 0x0, 0x0) 13:43:34 executing program 5: syz_open_dev$sndseq(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ftruncate(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000001680)={0x0, 0xa00, &(0x7f0000001640)={&(0x7f0000002880)={0x30, r2, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000780)) syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) io_uring_enter(0xffffffffffffffff, 0x0, 0xffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)="72ca6143a91ce02441f075b4bb9c31f64ef23351af31584a187b96c427046c8fe9409a4f6ce3115140d98f15e72f16d5e5c7dc4ff986c0c590ff392705dc95953f1d3f26fa25d2d8e152482570759da1a03fba7ad4ca79525368e7fb0dec4c276e790b17c56e84d6fcafd12bc5be", 0x6e) 13:43:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000008540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x500e000000000000}, 0x0) [ 276.525150][ T7541] Started in network mode 13:43:34 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x17, &(0x7f0000000240), 0x1c) [ 276.550005][ T7541] Own node identity , cluster identity 4711 [ 276.586446][ T7546] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:34 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x1, @pix_mp}) [ 276.642189][ T7550] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) lseek(r0, 0x0, 0x0) 13:43:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open_tree(0xffffffffffffffff, 0x0, 0x1000) 13:43:35 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x2}, 0x2}, 0x70) 13:43:35 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x17, &(0x7f0000000240), 0x1c) 13:43:35 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x1, @pix_mp}) 13:43:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open_tree(0xffffffffffffffff, 0x0, 0x1000) 13:43:35 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:43:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) lseek(r0, 0x0, 0x0) 13:43:35 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x17, &(0x7f0000000240), 0x1c) 13:43:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open_tree(0xffffffffffffffff, 0x0, 0x1000) 13:43:35 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x1, @pix_mp}) 13:43:35 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x2}, 0x2}, 0x70) 13:43:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open_tree(0xffffffffffffffff, 0x0, 0x1000) 13:43:35 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x2}, 0x2}, 0x70) 13:43:36 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x17, &(0x7f0000000240), 0x1c) 13:43:36 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x1, @pix_mp}) 13:43:36 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x2}, 0x2}, 0x70) 13:43:36 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x2}, 0x2}, 0x70) 13:43:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f00000000c0)=0x3) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000100)={0x0, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000180)={0xd025, 0x1, 0xfffffc00, 0x0, 0xb7, 0x2d5, 0x8ec9}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:36 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) 13:43:36 executing program 3: add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000280)="032adc907a5056d43fc4e30b3ceb2241ab5c5d22b0b252d4e721b432fa1a15f8be177c5f2da3f16c06c3ffeb2e6189c6d50f996e36085ee9d4fe6467558864000000000000005952a92f87962b93611b33ce07f2e193fe249e606cf65a998bb4cdf6151d28e1f9f589e51acd8868a96547c72d2cfce90033a41f14350000c5a6f2143a83e4b4bd754dcd0dfbf16ffcc02e97d54f4d5b28fb090995560b6a10019e033aa88ba8fcf17e1b00836e2896f847d096ac30e49c0a6bac9f8e2d708fc13215f59ab5fefb20a390f5a7a06524922fc56920677250f110c76cb66a3cfe23", 0xfe8d, 0xfffffffffffffffb) 13:43:36 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x2}, 0x2}, 0x70) 13:43:36 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x2}, 0x2}, 0x70) 13:43:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) [ 278.547063][ T7620] Invalid option length (64940) for dns_resolver key [ 278.617802][ T7620] Invalid option length (64940) for dns_resolver key 13:43:37 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) 13:43:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xe6, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 278.713782][ T7626] vivid-000: disconnect [ 278.716929][ T7632] mmap: syz-executor.1 (7632) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:43:37 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43}, 0xffffff12) ioctl$int_in(r0, 0x80006000005001, 0x0) [ 278.762774][ T7626] vivid-000: reconnect 13:43:37 executing program 3: add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000280)="032adc907a5056d43fc4e30b3ceb2241ab5c5d22b0b252d4e721b432fa1a15f8be177c5f2da3f16c06c3ffeb2e6189c6d50f996e36085ee9d4fe6467558864000000000000005952a92f87962b93611b33ce07f2e193fe249e606cf65a998bb4cdf6151d28e1f9f589e51acd8868a96547c72d2cfce90033a41f14350000c5a6f2143a83e4b4bd754dcd0dfbf16ffcc02e97d54f4d5b28fb090995560b6a10019e033aa88ba8fcf17e1b00836e2896f847d096ac30e49c0a6bac9f8e2d708fc13215f59ab5fefb20a390f5a7a06524922fc56920677250f110c76cb66a3cfe23", 0xfe8d, 0xfffffffffffffffb) [ 278.864662][ T7634] block nbd1: Device being setup by another task 13:43:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f00000000c0)=0x3) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000100)={0x0, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000180)={0xd025, 0x1, 0xfffffc00, 0x0, 0xb7, 0x2d5, 0x8ec9}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:37 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) [ 279.024418][ T1519] block nbd1: Receive control failed (result -22) [ 279.055139][ T7651] Invalid option length (64940) for dns_resolver key [ 279.080570][ T7630] block nbd1: shutting down sockets 13:43:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xe6, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 279.188509][ T7648] block nbd1: Receive control failed (result -22) [ 279.200607][ T7630] block nbd1: shutting down sockets [ 279.211613][ T7654] vivid-000: disconnect 13:43:37 executing program 3: add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000280)="032adc907a5056d43fc4e30b3ceb2241ab5c5d22b0b252d4e721b432fa1a15f8be177c5f2da3f16c06c3ffeb2e6189c6d50f996e36085ee9d4fe6467558864000000000000005952a92f87962b93611b33ce07f2e193fe249e606cf65a998bb4cdf6151d28e1f9f589e51acd8868a96547c72d2cfce90033a41f14350000c5a6f2143a83e4b4bd754dcd0dfbf16ffcc02e97d54f4d5b28fb090995560b6a10019e033aa88ba8fcf17e1b00836e2896f847d096ac30e49c0a6bac9f8e2d708fc13215f59ab5fefb20a390f5a7a06524922fc56920677250f110c76cb66a3cfe23", 0xfe8d, 0xfffffffffffffffb) [ 279.259620][ T7654] vivid-000: reconnect 13:43:37 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) 13:43:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) 13:43:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f00000000c0)=0x3) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000100)={0x0, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000180)={0xd025, 0x1, 0xfffffc00, 0x0, 0xb7, 0x2d5, 0x8ec9}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 279.472523][ T7666] Invalid option length (64940) for dns_resolver key 13:43:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xe6, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 279.604829][ T7672] vivid-000: disconnect 13:43:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) [ 279.634798][ T7672] vivid-000: reconnect [ 279.712333][ T7673] block nbd1: server does not support multiple connections per device. 13:43:38 executing program 3: add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000280)="032adc907a5056d43fc4e30b3ceb2241ab5c5d22b0b252d4e721b432fa1a15f8be177c5f2da3f16c06c3ffeb2e6189c6d50f996e36085ee9d4fe6467558864000000000000005952a92f87962b93611b33ce07f2e193fe249e606cf65a998bb4cdf6151d28e1f9f589e51acd8868a96547c72d2cfce90033a41f14350000c5a6f2143a83e4b4bd754dcd0dfbf16ffcc02e97d54f4d5b28fb090995560b6a10019e033aa88ba8fcf17e1b00836e2896f847d096ac30e49c0a6bac9f8e2d708fc13215f59ab5fefb20a390f5a7a06524922fc56920677250f110c76cb66a3cfe23", 0xfe8d, 0xfffffffffffffffb) [ 279.810449][ T7669] block nbd1: shutting down sockets 13:43:38 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43}, 0xffffff12) ioctl$int_in(r0, 0x80006000005001, 0x0) 13:43:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f00000000c0)=0x3) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000100)={0x0, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000180)={0xd025, 0x1, 0xfffffc00, 0x0, 0xb7, 0x2d5, 0x8ec9}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 279.965436][ T7684] Invalid option length (64940) for dns_resolver key 13:43:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018423db7d1ee82bfb8763d5ed8a0c4ab95bf590cd85eda7084128a09831b0ac950ee0c8e8ef439fdc6679ac159eb6322170d6ccce7d5e5b0ceb0048897c6d6a90d30874e5d5e69a9839b50b46364341008e0f2b40975a03fab1025dfebf1aad7b80556a41424998cfb7011f28ac3d8752018dcd0d412b3558f22a9807992363fcdffe4faab3e3df59b15795a24220ac360753ec8dfec2b06e5b2e0e74d047a3c969a317730752b461f4fd2f20ef97d5e2b67d2606915ede1cbb8673a08fc5949cb89c5bd44821b703ff3f4f1085300ca3857ed1cd24f8648779a7530172df747ec3d9ac167e47a519ed814"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) 13:43:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xe6, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 280.046001][ T7677] block nbd2: server does not support multiple connections per device. [ 280.125895][ T7689] vivid-000: disconnect [ 280.186597][ T7689] vivid-000: reconnect [ 280.220440][ T7676] block nbd2: shutting down sockets 13:43:38 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43}, 0xffffff12) ioctl$int_in(r0, 0x80006000005001, 0x0) 13:43:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) [ 280.381950][ T7694] block nbd1: server does not support multiple connections per device. 13:43:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) [ 280.450446][ T7693] block nbd1: shutting down sockets 13:43:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) 13:43:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) [ 280.761023][ T7711] block nbd2: server does not support multiple connections per device. [ 280.836936][ T7706] block nbd5: server does not support multiple connections per device. [ 280.850763][ T7709] block nbd2: shutting down sockets [ 280.933122][ T7705] block nbd5: shutting down sockets [ 280.933221][ T7712] block nbd0: server does not support multiple connections per device. [ 280.943708][ T7716] block nbd1: server does not support multiple connections per device. 13:43:39 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43}, 0xffffff12) ioctl$int_in(r0, 0x80006000005001, 0x0) 13:43:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) [ 281.020488][ T7715] block nbd1: shutting down sockets [ 281.040580][ T7710] block nbd0: shutting down sockets 13:43:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) 13:43:39 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43}, 0xffffff12) ioctl$int_in(r0, 0x80006000005001, 0x0) 13:43:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) 13:43:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) [ 281.309854][ T7722] block nbd2: server does not support multiple connections per device. [ 281.316999][ T7725] block nbd5: server does not support multiple connections per device. [ 281.373285][ T7721] block nbd2: shutting down sockets [ 281.430454][ T7724] block nbd5: shutting down sockets 13:43:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f00000000c0)=0x3) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000100)={0x0, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000180)={0xd025, 0x1, 0xfffffc00, 0x0, 0xb7, 0x2d5, 0x8ec9}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) [ 281.662372][ T7736] block nbd1: server does not support multiple connections per device. [ 281.675460][ T7734] block nbd0: server does not support multiple connections per device. [ 281.740459][ T7733] block nbd1: shutting down sockets [ 281.750466][ T7731] block nbd0: shutting down sockets 13:43:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f00000000c0)=0x3) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000100)={0x0, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000180)={0xd025, 0x1, 0xfffffc00, 0x0, 0xb7, 0x2d5, 0x8ec9}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 281.873832][ T7745] block nbd5: server does not support multiple connections per device. 13:43:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) 13:43:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018423db7d1ee82bfb8763d5ed8a0c4ab95bf590cd85eda7084128a09831b0ac950ee0c8e8ef439fdc6679ac159eb6322170d6ccce7d5e5b0ceb0048897c6d6a90d30874e5d5e69a9839b50b46364341008e0f2b40975a03fab1025dfebf1aad7b80556a41424998cfb7011f28ac3d8752018dcd0d412b3558f22a9807992363fcdffe4faab3e3df59b15795a24220ac360753ec8dfec2b06e5b2e0e74d047a3c969a317730752b461f4fd2f20ef97d5e2b67d2606915ede1cbb8673a08fc5949cb89c5bd44821b703ff3f4f1085300ca3857ed1cd24f8648779a7530172df747ec3d9ac167e47a519ed814"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) [ 281.950522][ T7744] block nbd5: shutting down sockets 13:43:40 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43}, 0xffffff12) ioctl$int_in(r0, 0x80006000005001, 0x0) [ 282.062178][ T7748] vivid-004: disconnect [ 282.124291][ T7748] vivid-004: reconnect 13:43:40 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000010028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 13:43:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f00000000c0)=0x3) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000100)={0x0, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000180)={0xd025, 0x1, 0xfffffc00, 0x0, 0xb7, 0x2d5, 0x8ec9}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:40 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43}, 0xffffff12) ioctl$int_in(r0, 0x80006000005001, 0x0) 13:43:40 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000010028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) [ 282.419488][ T7751] block nbd0: shutting down sockets [ 282.463153][ T7756] block nbd1: server does not support multiple connections per device. [ 282.520473][ T7753] block nbd1: shutting down sockets [ 282.559100][ T7774] vivid-004: disconnect 13:43:40 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x400000000000038, 0x0, 0x0) r3 = dup2(r1, r2) write$P9_RFLUSH(r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 282.598540][ T7774] vivid-004: reconnect 13:43:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) r2 = socket(0x1, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket(0x1, 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x8, 0x8000) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1af, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(0xffffffffffffffff, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = socket(0x11, 0x3, 0x0) bind$packet(r10, &(0x7f0000000200), 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, &(0x7f0000000080), 0x101b2}]) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r9, 0x4}, &(0x7f00000000c0)=0xffffffffffffffaf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r9, 0x101}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)={r9, 0x8, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r9, 0xf22f}, 0x8) r12 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r12, 0xab03) 13:43:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0xfc, 0x0, @ipv4={[], [], @empty}}, 0x1c) 13:43:41 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000010028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 13:43:41 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x400000000000038, 0x0, 0x0) r3 = dup2(r1, r2) write$P9_RFLUSH(r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 13:43:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0xfc, 0x0, @ipv4={[], [], @empty}}, 0x1c) 13:43:41 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000010028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) [ 282.972522][ T7785] block nbd1: server does not support multiple connections per device. [ 283.030544][ T7784] block nbd1: shutting down sockets 13:43:41 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x400000000000038, 0x0, 0x0) r3 = dup2(r1, r2) write$P9_RFLUSH(r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 13:43:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:43:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0xfc, 0x0, @ipv4={[], [], @empty}}, 0x1c) 13:43:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote, 'lapb0\x00'}}) 13:43:41 executing program 3: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) lstat(&(0x7f0000000580)='./file0\x00', 0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) r1 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x3, 0x44000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) 13:43:41 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x400000000000038, 0x0, 0x0) r3 = dup2(r1, r2) write$P9_RFLUSH(r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 13:43:41 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x400000000000038, 0x0, 0x0) r3 = dup2(r1, r2) write$P9_RFLUSH(r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 13:43:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0xfc, 0x0, @ipv4={[], [], @empty}}, 0x1c) 13:43:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote, 'lapb0\x00'}}) 13:43:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:43:42 executing program 3: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) lstat(&(0x7f0000000580)='./file0\x00', 0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) r1 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x3, 0x44000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) 13:43:42 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x400000000000038, 0x0, 0x0) r3 = dup2(r1, r2) write$P9_RFLUSH(r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 13:43:42 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote, 'lapb0\x00'}}) 13:43:42 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x400000000000038, 0x0, 0x0) r3 = dup2(r1, r2) write$P9_RFLUSH(r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 13:43:42 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f00000015c0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000000540), 0x0, &(0x7f00000005c0)) 13:43:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:43:42 executing program 3: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) lstat(&(0x7f0000000580)='./file0\x00', 0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) r1 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x3, 0x44000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) 13:43:42 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote, 'lapb0\x00'}}) [ 284.264649][ T27] libceph: connect (1)[d::]:6789 error -101 [ 284.273064][ T27] libceph: mon0 (1)[d::]:6789 connect error 13:43:42 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r2) 13:43:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket(0x0, 0x802, 0x0) write(r2, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r2, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x102af785ef8793bb) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) pipe(&(0x7f0000000100)) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r3, &(0x7f0000000080)=[{0x0}], 0x1, 0x2) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 13:43:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) [ 284.569003][ T7879] debugfs: File 'dropped' in directory 'loop3' already present! [ 284.599766][ T7879] debugfs: File 'msg' in directory 'loop3' already present! 13:43:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) [ 284.635319][ T7879] debugfs: File 'trace0' in directory 'loop3' already present! 13:43:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) write(r1, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 13:43:43 executing program 3: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) lstat(&(0x7f0000000580)='./file0\x00', 0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) r1 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x3, 0x44000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) 13:43:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) 13:43:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x2) [ 285.027969][ T7906] debugfs: File 'dropped' in directory 'loop3' already present! [ 285.059084][ T7906] debugfs: File 'msg' in directory 'loop3' already present! 13:43:43 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000"], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 13:43:43 executing program 4: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) [ 285.103047][ T7906] debugfs: File 'trace0' in directory 'loop3' already present! 13:43:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) 13:43:43 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x2c000, 0x8000fff5) 13:43:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x2) 13:43:43 executing program 4: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 13:43:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) write(r1, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) [ 285.628479][ T7920] XFS (loop5): Invalid superblock magic number 13:43:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) 13:43:44 executing program 4: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 13:43:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x2c000, 0x8000fff5) 13:43:44 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000"], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 13:43:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x2) 13:43:44 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000"], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 13:43:44 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) write(r1, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 13:43:44 executing program 4: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 13:43:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x2c000, 0x8000fff5) 13:43:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x2) [ 286.532442][ T7966] XFS (loop5): Invalid superblock magic number 13:43:44 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000"], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) [ 286.812559][ T7978] XFS (loop1): Invalid superblock magic number 13:43:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x2c000, 0x8000fff5) 13:43:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x2c000, 0x8000fff5) 13:43:45 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000"], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) [ 287.259629][ T8007] XFS (loop4): Invalid superblock magic number 13:43:45 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000"], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 13:43:45 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x2) 13:43:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x2c000, 0x8000fff5) 13:43:45 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) write(r1, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 13:43:46 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000"], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 13:43:46 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x2) 13:43:46 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000"], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) [ 287.880070][ T8028] XFS (loop5): Invalid superblock magic number 13:43:46 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:43:46 executing program 0: modify_ldt$write(0x1, &(0x7f00007a7ff0)={0xd1f}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 13:43:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x2c000, 0x8000fff5) 13:43:46 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x2) 13:43:46 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000"], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 13:43:46 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:43:46 executing program 0: modify_ldt$write(0x1, &(0x7f00007a7ff0)={0xd1f}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) [ 288.479777][ T8064] XFS (loop4): Invalid superblock magic number 13:43:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 13:43:47 executing program 0: modify_ldt$write(0x1, &(0x7f00007a7ff0)={0xd1f}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 13:43:47 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:43:47 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000"], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 13:43:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 13:43:47 executing program 0: modify_ldt$write(0x1, &(0x7f00007a7ff0)={0xd1f}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 13:43:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b04, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 13:43:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) [ 289.477638][ T8119] XFS (loop4): Invalid superblock magic number 13:43:47 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:43:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b04, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 13:43:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 13:43:48 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000070607031dfffd946fa2830020200a0009000100051d85680c3baba20400ff7e", 0x24}], 0x1}, 0x0) 13:43:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f000035dffc)) 13:43:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) [ 290.189519][ T8156] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:43:48 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000070607031dfffd946fa2830020200a0009000100051d85680c3baba20400ff7e", 0x24}], 0x1}, 0x0) 13:43:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f000035dffc)) 13:43:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b04, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 13:43:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 13:43:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) [ 290.705468][ T8186] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:43:49 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000070607031dfffd946fa2830020200a0009000100051d85680c3baba20400ff7e", 0x24}], 0x1}, 0x0) 13:43:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b04, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 13:43:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f000035dffc)) 13:43:49 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) [ 291.340438][ T8205] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:43:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f000035dffc)) 13:43:49 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:49 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000070607031dfffd946fa2830020200a0009000100051d85680c3baba20400ff7e", 0x24}], 0x1}, 0x0) 13:43:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) 13:43:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) [ 291.854624][ T8221] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:43:50 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:50 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:50 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:51 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) 13:43:51 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:51 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:52 executing program 5: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 13:43:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:52 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000e1dff0)={0x0, 0x1c, &(0x7f0000f3b000)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}]}, &(0x7f0000dfcffc)=0x10) 13:43:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r5 = getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) listen(r6, 0xfc0004) r7 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r7, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0xaafd5cbdb1c7c8ad) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)=0x0) flock(r4, 0x9da92b5736151002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r5, @ANYRES32=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR], @ANYBLOB, @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x63, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072be", 0xb3}, {0x0}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f49710354a3cf108b274b4bc3796f73e32907dfa61b4b77361af9297110cc734c1784f9ec0f5daab80957a79", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="1c00000000004ee3d80000f9813cb800040000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x67, 0x4048850}], 0x4, 0x20000000) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 13:43:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000400000001000000", 0xc}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x71, &(0x7f0000000000), 0x8) dup2(r11, r13) lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r15, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) getgid() syz_open_dev$sndctrl(&(0x7f0000002980)='/dev/snd/controlC#\x00', 0x200, 0x0) io_setup(0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x0, 0x0, &(0x7f0000002a00)='GPL\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0x4, 0x3, 0x6}, 0x10}, 0x70) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:43:52 executing program 5: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "91bf47ba9008ba8de50aa1241e4d183c06f1e4234fc93ee148dc63039394949c57a96e440e47586c37c6feaf4d1a5aa8894a4def8a49588f18c9152557766ced717cb40d0e248c0a303234753fbb8b0a1391dc3d258047c08b0cace05c38532aaf59ad7c647dce68a951e43506a494afcfb1f4ca78c0e66212e392b93748dd7226ae17a6a29ef0d6bf75f0bc631d48fa45a3a4585e99ddd7bad04a59b8121d7009deb657c8e6400f62bc2d1bd6829c601ad987e65c6186c622e6ade9ce939ccc09fc2a58f38333dc8300c86f51b4d0342dbba034db872abfbc131ad762607d517a0928cbd5ebdf5576df0de233dc72ecd155bf546e1f545d6964fb48218ce5ba"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 13:43:52 executing program 2: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) [ 294.508088][ T8282] syz-executor.4 (8282) used greatest stack depth: 9680 bytes left 13:43:53 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000e1dff0)={0x0, 0x1c, &(0x7f0000f3b000)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}]}, &(0x7f0000dfcffc)=0x10) 13:43:53 executing program 3: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 13:43:53 executing program 5: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 13:43:53 executing program 2: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 13:43:53 executing program 1: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 13:43:53 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r5 = getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) listen(r6, 0xfc0004) r7 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r7, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0xaafd5cbdb1c7c8ad) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)=0x0) flock(r4, 0x9da92b5736151002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r5, @ANYRES32=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR], @ANYBLOB, @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x63, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072be", 0xb3}, {0x0}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f49710354a3cf108b274b4bc3796f73e32907dfa61b4b77361af9297110cc734c1784f9ec0f5daab80957a79", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="1c00000000004ee3d80000f9813cb800040000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x67, 0x4048850}], 0x4, 0x20000000) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 13:43:53 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000e1dff0)={0x0, 0x1c, &(0x7f0000f3b000)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}]}, &(0x7f0000dfcffc)=0x10) 13:43:53 executing program 5: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "91bf47ba9008ba8de50aa1241e4d183c06f1e4234fc93ee148dc63039394949c57a96e440e47586c37c6feaf4d1a5aa8894a4def8a49588f18c9152557766ced717cb40d0e248c0a303234753fbb8b0a1391dc3d258047c08b0cace05c38532aaf59ad7c647dce68a951e43506a494afcfb1f4ca78c0e66212e392b93748dd7226ae17a6a29ef0d6bf75f0bc631d48fa45a3a4585e99ddd7bad04a59b8121d7009deb657c8e6400f62bc2d1bd6829c601ad987e65c6186c622e6ade9ce939ccc09fc2a58f38333dc8300c86f51b4d0342dbba034db872abfbc131ad762607d517a0928cbd5ebdf5576df0de233dc72ecd155bf546e1f545d6964fb48218ce5ba"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 13:43:53 executing program 2: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "91bf47ba9008ba8de50aa1241e4d183c06f1e4234fc93ee148dc63039394949c57a96e440e47586c37c6feaf4d1a5aa8894a4def8a49588f18c9152557766ced717cb40d0e248c0a303234753fbb8b0a1391dc3d258047c08b0cace05c38532aaf59ad7c647dce68a951e43506a494afcfb1f4ca78c0e66212e392b93748dd7226ae17a6a29ef0d6bf75f0bc631d48fa45a3a4585e99ddd7bad04a59b8121d7009deb657c8e6400f62bc2d1bd6829c601ad987e65c6186c622e6ade9ce939ccc09fc2a58f38333dc8300c86f51b4d0342dbba034db872abfbc131ad762607d517a0928cbd5ebdf5576df0de233dc72ecd155bf546e1f545d6964fb48218ce5ba"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 13:43:53 executing program 3: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 13:43:53 executing program 1: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 13:43:54 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000e1dff0)={0x0, 0x1c, &(0x7f0000f3b000)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}]}, &(0x7f0000dfcffc)=0x10) 13:43:54 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r5 = getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) listen(r6, 0xfc0004) r7 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r7, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0xaafd5cbdb1c7c8ad) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)=0x0) flock(r4, 0x9da92b5736151002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r5, @ANYRES32=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR], @ANYBLOB, @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x63, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072be", 0xb3}, {0x0}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f49710354a3cf108b274b4bc3796f73e32907dfa61b4b77361af9297110cc734c1784f9ec0f5daab80957a79", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="1c00000000004ee3d80000f9813cb800040000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x67, 0x4048850}], 0x4, 0x20000000) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 13:43:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0xc001001b}]}) 13:43:54 executing program 3: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "91bf47ba9008ba8de50aa1241e4d183c06f1e4234fc93ee148dc63039394949c57a96e440e47586c37c6feaf4d1a5aa8894a4def8a49588f18c9152557766ced717cb40d0e248c0a303234753fbb8b0a1391dc3d258047c08b0cace05c38532aaf59ad7c647dce68a951e43506a494afcfb1f4ca78c0e66212e392b93748dd7226ae17a6a29ef0d6bf75f0bc631d48fa45a3a4585e99ddd7bad04a59b8121d7009deb657c8e6400f62bc2d1bd6829c601ad987e65c6186c622e6ade9ce939ccc09fc2a58f38333dc8300c86f51b4d0342dbba034db872abfbc131ad762607d517a0928cbd5ebdf5576df0de233dc72ecd155bf546e1f545d6964fb48218ce5ba"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) [ 296.191330][ T8355] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:43:54 executing program 1: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "91bf47ba9008ba8de50aa1241e4d183c06f1e4234fc93ee148dc63039394949c57a96e440e47586c37c6feaf4d1a5aa8894a4def8a49588f18c9152557766ced717cb40d0e248c0a303234753fbb8b0a1391dc3d258047c08b0cace05c38532aaf59ad7c647dce68a951e43506a494afcfb1f4ca78c0e66212e392b93748dd7226ae17a6a29ef0d6bf75f0bc631d48fa45a3a4585e99ddd7bad04a59b8121d7009deb657c8e6400f62bc2d1bd6829c601ad987e65c6186c622e6ade9ce939ccc09fc2a58f38333dc8300c86f51b4d0342dbba034db872abfbc131ad762607d517a0928cbd5ebdf5576df0de233dc72ecd155bf546e1f545d6964fb48218ce5ba"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc0506107, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 13:43:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r5 = getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) listen(r6, 0xfc0004) r7 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r7, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0xaafd5cbdb1c7c8ad) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)=0x0) flock(r4, 0x9da92b5736151002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r5, @ANYRES32=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR], @ANYBLOB, @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x63, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072be", 0xb3}, {0x0}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f49710354a3cf108b274b4bc3796f73e32907dfa61b4b77361af9297110cc734c1784f9ec0f5daab80957a79", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="1c00000000004ee3d80000f9813cb800040000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x67, 0x4048850}], 0x4, 0x20000000) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 13:43:54 executing program 4: syz_emit_ethernet(0x15b, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "7f81dd", 0x125, 0x0, 0x0, @dev, @ipv4={[], [], @multicast2}, {[@hopopts={0x0, 0x0, [], [@ra]}, @routing={0x0, 0x4, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1]}, @dstopts={0x0, 0x3, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @hao={0xc9, 0x10, @mcast1}]}, @hopopts={0x0, 0x0, [], [@padn={0x1, 0x1, [0x0]}]}, @dstopts], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "af266d", 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @ipv4, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast2, @remote]}, @dstopts={0x0, 0x3, [], [@pad1, @enc_lim, @hao={0xc9, 0x10, @rand_addr="77c29572ec5a7671ddae4a5e320a45ee"}, @pad1]}], "c0ca705de1e04e01a7484dd362ccb5a6ef9a891605475de2426fda4ad199b433e381bf5173927500e0f87e804e"}}}}}}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 13:43:54 executing program 3: setitimer(0x1, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) setitimer(0x1, 0x0, 0x0) 13:43:54 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 296.637669][ T8370] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 13:43:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:43:55 executing program 3: setitimer(0x1, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) setitimer(0x1, 0x0, 0x0) 13:43:55 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 13:43:55 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x450880, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 13:43:55 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r5 = getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) listen(r6, 0xfc0004) r7 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r7, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0xaafd5cbdb1c7c8ad) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)=0x0) flock(r4, 0x9da92b5736151002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r5, @ANYRES32=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR], @ANYBLOB, @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x63, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072be", 0xb3}, {0x0}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f49710354a3cf108b274b4bc3796f73e32907dfa61b4b77361af9297110cc734c1784f9ec0f5daab80957a79", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="1c00000000004ee3d80000f9813cb800040000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x67, 0x4048850}], 0x4, 0x20000000) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 13:43:55 executing program 3: setitimer(0x1, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) setitimer(0x1, 0x0, 0x0) 13:43:55 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r5 = getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) listen(r6, 0xfc0004) r7 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r7, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0xaafd5cbdb1c7c8ad) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)=0x0) flock(r4, 0x9da92b5736151002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r5, @ANYRES32=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR], @ANYBLOB, @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x63, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072be", 0xb3}, {0x0}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f49710354a3cf108b274b4bc3796f73e32907dfa61b4b77361af9297110cc734c1784f9ec0f5daab80957a79", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="1c00000000004ee3d80000f9813cb800040000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x67, 0x4048850}], 0x4, 0x20000000) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 13:43:55 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 13:43:55 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x450880, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 13:43:56 executing program 3: setitimer(0x1, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) setitimer(0x1, 0x0, 0x0) 13:43:56 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r5 = getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) listen(r6, 0xfc0004) r7 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r7, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0xaafd5cbdb1c7c8ad) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)=0x0) flock(r4, 0x9da92b5736151002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r5, @ANYRES32=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR], @ANYBLOB, @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x63, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072be", 0xb3}, {0x0}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f49710354a3cf108b274b4bc3796f73e32907dfa61b4b77361af9297110cc734c1784f9ec0f5daab80957a79", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="1c00000000004ee3d80000f9813cb800040000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x67, 0x4048850}], 0x4, 0x20000000) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 13:43:56 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 298.189978][ T8418] Process accounting resumed 13:43:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:43:56 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x450880, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 13:43:56 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 13:43:56 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000960], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 13:43:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 298.502289][ T8382] Process accounting resumed 13:43:57 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000960], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 13:43:57 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000960], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 13:43:57 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x450880, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 298.990604][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 298.996400][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:43:57 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000010000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000030000000200000000007663616e30000000000000000000000062726964676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000960], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 13:43:57 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000010000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000030000000200000000007663616e30000000000000000000000062726964676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000960], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 13:43:57 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 13:43:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 300.190361][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 300.196195][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 300.375594][ T8444] Process accounting resumed 13:43:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:43:58 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000960], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 13:43:58 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000960], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 300.419613][ T8440] Process accounting resumed 13:43:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 300.510333][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 300.516169][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:43:59 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 13:43:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:43:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:43:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 300.953860][ T8474] Process accounting resumed [ 301.470822][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 301.477050][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 301.790483][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 301.796629][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:44:00 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 302.508295][ T8500] Process accounting resumed 13:44:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:44:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 302.713437][ T8497] Process accounting resumed 13:44:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 303.173246][ T8513] Process accounting resumed [ 303.279462][ T8509] Process accounting resumed 13:44:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:44:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 303.329485][ T8511] Process accounting resumed 13:44:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:44:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 304.734194][ T8527] Process accounting resumed [ 304.890087][ T8528] Process accounting resumed 13:44:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 304.994628][ T8532] Process accounting resumed 13:44:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:44:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 305.067180][ T8546] Process accounting resumed 13:44:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 305.379146][ T8538] Process accounting resumed 13:44:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 305.444999][ T8540] Process accounting resumed 13:44:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 306.610488][ T8550] Process accounting resumed 13:44:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:44:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 306.735445][ T8561] Process accounting resumed [ 306.749268][ T8554] Process accounting resumed [ 306.873210][ T8563] Process accounting resumed 13:44:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 307.405353][ T8575] Process accounting resumed 13:44:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 307.537701][ T8569] Process accounting resumed 13:44:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:44:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 308.288847][ T8581] Process accounting resumed 13:44:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 308.417168][ T8583] Process accounting resumed [ 308.741299][ T8592] Process accounting resumed 13:44:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 308.939566][ T8591] Process accounting resumed 13:44:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:44:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:44:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 309.579577][ T8600] Process accounting resumed [ 309.590009][ T8603] Process accounting resumed [ 310.175944][ T8607] Process accounting resumed 13:44:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 310.404626][ T8613] Process accounting resumed 13:44:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 310.639414][ T8616] Process accounting resumed 13:44:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:44:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 310.960223][ T8620] Process accounting resumed [ 311.500089][ T8630] Process accounting resumed 13:44:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:44:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 311.569961][ T8627] Process accounting resumed 13:44:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 312.221604][ T8634] Process accounting resumed [ 312.329583][ T8638] Process accounting resumed 13:44:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:44:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 312.351709][ T8644] Process accounting resumed 13:44:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 312.932560][ T8648] Process accounting resumed [ 313.605412][ T8652] Process accounting resumed 13:44:11 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0xfffd, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) [ 313.648150][ T8655] Process accounting resumed 13:44:12 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x68) open(&(0x7f0000000000)='./bus\x00', 0x20401, 0x0) 13:44:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:44:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 314.150024][ T8660] Process accounting resumed 13:44:12 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0/file0\x00') setxattr$system_posix_acl(&(0x7f00000000c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) 13:44:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 314.255388][ T8666] Process accounting resumed 13:44:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r16 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r16, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r16}) kcmp(r11, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 314.468880][ T8667] Process accounting resumed 13:44:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000380), 0x8) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) [ 314.767037][ T8695] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 13:44:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f00000001c0), 0x0}, 0x20) [ 314.955718][ T8672] Process accounting resumed 13:44:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000380), 0x8) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 13:44:13 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0/file0\x00') setxattr$system_posix_acl(&(0x7f00000000c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) 13:44:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000380), 0x8) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 13:44:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000380), 0x8) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 13:44:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000380), 0x8) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) [ 316.010067][ T8688] Process accounting resumed 13:44:14 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 13:44:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000380), 0x8) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) [ 316.107996][ T8696] Process accounting resumed 13:44:14 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0/file0\x00') setxattr$system_posix_acl(&(0x7f00000000c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) 13:44:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00') sync_file_range(r2, 0x0, 0x0, 0x1) 13:44:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x3, 0x20, &(0x7f0000ff5000/0xb000)=nil}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 316.142292][ T8704] Process accounting resumed 13:44:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000380), 0x8) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 13:44:14 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) unshare(0x40000600) 13:44:14 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 13:44:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x400}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) 13:44:15 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 316.683194][ T8749] IPVS: ftp: loaded support on port[0] = 21 13:44:15 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) [ 316.952006][ T8749] IPVS: ftp: loaded support on port[0] = 21 13:44:15 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0/file0\x00') setxattr$system_posix_acl(&(0x7f00000000c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) 13:44:15 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:44:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x400}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) 13:44:15 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 13:44:15 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) unshare(0x40000600) 13:44:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x3, 0x20, &(0x7f0000ff5000/0xb000)=nil}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:44:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x400}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) 13:44:15 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 317.559491][ T8790] IPVS: ftp: loaded support on port[0] = 21 13:44:16 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:44:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x400}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) 13:44:16 executing program 5: r0 = socket(0x2, 0x6, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000880)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 13:44:16 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:44:16 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:44:16 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) unshare(0x40000600) 13:44:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 13:44:16 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') [ 318.415103][ T8814] block nbd5: shutting down sockets [ 318.427019][ T8817] IPVS: ftp: loaded support on port[0] = 21 13:44:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x3, 0x20, &(0x7f0000ff5000/0xb000)=nil}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:44:16 executing program 5: r0 = socket(0x2, 0x6, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000880)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 13:44:16 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 318.808479][ T8826] block nbd5: shutting down sockets 13:44:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:44:17 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) unshare(0x40000600) 13:44:17 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 13:44:17 executing program 5: r0 = socket(0x2, 0x6, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000880)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 13:44:17 executing program 4: mkdir(0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}], 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x5, 0x8) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) [ 319.192274][ T8842] block nbd5: shutting down sockets [ 319.347237][ T8846] IPVS: ftp: loaded support on port[0] = 21 13:44:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000004f40)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) close(r0) 13:44:17 executing program 5: r0 = socket(0x2, 0x6, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000880)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 319.499287][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 319.622465][ T8857] block nbd5: shutting down sockets 13:44:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x3, 0x20, &(0x7f0000ff5000/0xb000)=nil}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:44:18 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') [ 319.957862][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:44:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c99d46b69000000004d0cb33725"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:44:18 executing program 4: mkdir(0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}], 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x5, 0x8) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 13:44:18 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 13:44:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c99d46b69000000004d0cb33725"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.698833][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:44:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c99d46b69000000004d0cb33725"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:44:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c99d46b69000000004d0cb33725"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:44:20 executing program 4: mkdir(0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}], 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x5, 0x8) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 13:44:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000080)={0x18}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r5, 0x0) write(r5, &(0x7f0000000000), 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 322.464910][ T8892] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:44:22 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e5, &(0x7f0000000180)=@default) 13:44:22 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="2e000000260005001900e0713c444d240a000000100003400a0001000200000037153e370900040002000000d1bd", 0x2e}], 0x1}, 0x0) 13:44:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c99d46b69000000004d0cb33725"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:44:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c99d46b69000000004d0cb33725"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:44:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000080)={0x18}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r5, 0x0) write(r5, &(0x7f0000000000), 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:44:22 executing program 4: mkdir(0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}], 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x5, 0x8) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) [ 324.429651][ T8918] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 324.482701][ T8918] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 324.581242][ T8909] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:44:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c99d46b69000000004d0cb33725"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:44:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) creat(0x0, 0x10) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) r7 = gettid() process_vm_writev(r7, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x8, 0x4}, &(0x7f0000000180)) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="26db663f20f47c2af8dbfa37126b75e1ea4738613cffac9452638abb0f0db47284c559e57ef123c4ce0d74d7b7c9c8832651cec09e4b1d0447d519c9f2", @ANYRESHEX, @ANYBLOB, @ANYRES32=r6, @ANYRESDEC=r7, @ANYBLOB="66ff59fa46183631b95a55b28c2b8060826156fd28449cbdccbc833daa6b8df5209bc4cdff4c01b940df0a3a5fd3486545a90c22c0c513fef2ff964a54b6d27d7cf32c809d1ff0c8168a6c77b692d3ed06487e8a8993f5490b18b89ee4a201c49e5ddf4271a51eb766b72a1b69dbb22e0e512df94972e799c6df471192d0ed349846fefcfe8e23b4fc446608295111411052fc668a25e2ddbb9ee2bd69bc25efec4a"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) r8 = gettid() timer_create(0x7, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r8}, &(0x7f0000000180)) sched_getaffinity(r8, 0x8, &(0x7f0000000380)) 13:44:23 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e5, &(0x7f0000000180)=@default) 13:44:23 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="2e000000260005001900e0713c444d240a000000100003400a0001000200000037153e370900040002000000d1bd", 0x2e}], 0x1}, 0x0) 13:44:23 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000080)={0x18}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r5, 0x0) write(r5, &(0x7f0000000000), 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 324.990568][ T8927] devpts: called with bogus options [ 325.150352][ C1] net_ratelimit: 4 callbacks suppressed [ 325.150383][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.161814][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 325.197965][ T8939] fuse: Unknown parameter '&Ûf? ô|*øÛú7kuáêG8a<ÿ¬”RcŠ» ´r„ÅYå~ñ#ÄÎ t×·Éȃ&QÎÀžKGÕÉò0xffffffffffffffff' 13:44:23 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e5, &(0x7f0000000180)=@default) [ 325.418430][ T8940] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 13:44:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f0200000000ff420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) [ 325.470340][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.476215][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 325.483088][ T8940] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:44:24 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="2e000000260005001900e0713c444d240a000000100003400a0001000200000037153e370900040002000000d1bd", 0x2e}], 0x1}, 0x0) 13:44:24 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000280)) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) pipe(&(0x7f0000000040)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000004dc0)={0x0, 0x989680}) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000400)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) close(0xffffffffffffffff) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 325.742783][ T8937] devpts: called with bogus options 13:44:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) creat(0x0, 0x10) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) r7 = gettid() process_vm_writev(r7, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x8, 0x4}, &(0x7f0000000180)) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="26db663f20f47c2af8dbfa37126b75e1ea4738613cffac9452638abb0f0db47284c559e57ef123c4ce0d74d7b7c9c8832651cec09e4b1d0447d519c9f2", @ANYRESHEX, @ANYBLOB, @ANYRES32=r6, @ANYRESDEC=r7, @ANYBLOB="66ff59fa46183631b95a55b28c2b8060826156fd28449cbdccbc833daa6b8df5209bc4cdff4c01b940df0a3a5fd3486545a90c22c0c513fef2ff964a54b6d27d7cf32c809d1ff0c8168a6c77b692d3ed06487e8a8993f5490b18b89ee4a201c49e5ddf4271a51eb766b72a1b69dbb22e0e512df94972e799c6df471192d0ed349846fefcfe8e23b4fc446608295111411052fc668a25e2ddbb9ee2bd69bc25efec4a"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) r8 = gettid() timer_create(0x7, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r8}, &(0x7f0000000180)) sched_getaffinity(r8, 0x8, &(0x7f0000000380)) 13:44:24 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e5, &(0x7f0000000180)=@default) [ 325.891409][ T8957] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 325.939921][ T8957] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:44:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f0200000000ff420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) [ 326.030496][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 326.033833][ T8961] devpts: called with bogus options [ 326.036320][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:44:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000080)={0x18}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r5, 0x0) write(r5, &(0x7f0000000000), 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:44:24 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="2e000000260005001900e0713c444d240a000000100003400a0001000200000037153e370900040002000000d1bd", 0x2e}], 0x1}, 0x0) 13:44:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) creat(0x0, 0x10) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) r7 = gettid() process_vm_writev(r7, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x8, 0x4}, &(0x7f0000000180)) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="26db663f20f47c2af8dbfa37126b75e1ea4738613cffac9452638abb0f0db47284c559e57ef123c4ce0d74d7b7c9c8832651cec09e4b1d0447d519c9f2", @ANYRESHEX, @ANYBLOB, @ANYRES32=r6, @ANYRESDEC=r7, @ANYBLOB="66ff59fa46183631b95a55b28c2b8060826156fd28449cbdccbc833daa6b8df5209bc4cdff4c01b940df0a3a5fd3486545a90c22c0c513fef2ff964a54b6d27d7cf32c809d1ff0c8168a6c77b692d3ed06487e8a8993f5490b18b89ee4a201c49e5ddf4271a51eb766b72a1b69dbb22e0e512df94972e799c6df471192d0ed349846fefcfe8e23b4fc446608295111411052fc668a25e2ddbb9ee2bd69bc25efec4a"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) r8 = gettid() timer_create(0x7, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r8}, &(0x7f0000000180)) sched_getaffinity(r8, 0x8, &(0x7f0000000380)) 13:44:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x10000000) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 326.381124][ T8977] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 326.389356][ T8977] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:44:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="060000000000000001000000000000edffffff00e0ffffff"]) 13:44:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f0200000000ff420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) [ 326.558992][ T8985] devpts: called with bogus options [ 326.760360][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 326.766166][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 326.785886][ T8997] fuse: Unknown parameter '&Ûf? ô|*øÛú7kuáêG8a<ÿ¬”RcŠ» ´r„ÅYå~ñ#ÄÎ t×·Éȃ&QÎÀžKGÕÉò0xffffffffffffffff' 13:44:25 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f0200000000ff420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 13:44:25 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 13:44:25 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a290920206040000000001028535003900090035000c03016a000019000540efffffff030022dc1338d54404009b84136ef75afb83de3ab82200000604680ddc0000000000000060", 0x55}], 0x1}, 0x0) 13:44:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="060000000000000001000000000000edffffff00e0ffffff"]) [ 327.230375][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 327.236222][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:44:25 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 13:44:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) creat(0x0, 0x10) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) r7 = gettid() process_vm_writev(r7, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x8, 0x4}, &(0x7f0000000180)) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="26db663f20f47c2af8dbfa37126b75e1ea4738613cffac9452638abb0f0db47284c559e57ef123c4ce0d74d7b7c9c8832651cec09e4b1d0447d519c9f2", @ANYRESHEX, @ANYBLOB, @ANYRES32=r6, @ANYRESDEC=r7, @ANYBLOB="66ff59fa46183631b95a55b28c2b8060826156fd28449cbdccbc833daa6b8df5209bc4cdff4c01b940df0a3a5fd3486545a90c22c0c513fef2ff964a54b6d27d7cf32c809d1ff0c8168a6c77b692d3ed06487e8a8993f5490b18b89ee4a201c49e5ddf4271a51eb766b72a1b69dbb22e0e512df94972e799c6df471192d0ed349846fefcfe8e23b4fc446608295111411052fc668a25e2ddbb9ee2bd69bc25efec4a"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) r8 = gettid() timer_create(0x7, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r8}, &(0x7f0000000180)) sched_getaffinity(r8, 0x8, &(0x7f0000000380)) 13:44:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x10000000) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:44:25 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a290920206040000000001028535003900090035000c03016a000019000540efffffff030022dc1338d54404009b84136ef75afb83de3ab82200000604680ddc0000000000000060", 0x55}], 0x1}, 0x0) 13:44:25 executing program 0: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r1, 0x407, 0x7) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$xdp(r4, &(0x7f0000000380)={0x2c, 0x1, 0x0, 0x26}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:44:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="060000000000000001000000000000edffffff00e0ffffff"]) [ 327.772795][ T9019] devpts: called with bogus options 13:44:26 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 13:44:26 executing program 5: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f0000002280)=[{&(0x7f0000000080)="bc", 0x1}], 0x1) 13:44:26 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a290920206040000000001028535003900090035000c03016a000019000540efffffff030022dc1338d54404009b84136ef75afb83de3ab82200000604680ddc0000000000000060", 0x55}], 0x1}, 0x0) 13:44:26 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 13:44:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="060000000000000001000000000000edffffff00e0ffffff"]) 13:44:26 executing program 5: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f0000002280)=[{&(0x7f0000000080)="bc", 0x1}], 0x1) 13:44:26 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a290920206040000000001028535003900090035000c03016a000019000540efffffff030022dc1338d54404009b84136ef75afb83de3ab82200000604680ddc0000000000000060", 0x55}], 0x1}, 0x0) 13:44:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x10000000) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:44:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x9, 0x6, [@empty, @empty, @empty, @multicast2]}]}}}], 0x28, 0x5}, 0x0) 13:44:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000003d650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:44:27 executing program 5: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f0000002280)=[{&(0x7f0000000080)="bc", 0x1}], 0x1) 13:44:27 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000005680)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x107, 0x1, &(0x7f0000d52ff0)="010000000300060000071a80000001cc", 0x10) dup2(r1, r2) 13:44:27 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 13:44:27 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x231c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x4, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000800000000000000000003000b3c0600000000000000000000004000000000000000270200000000000000000000ec0c380000000000000000000000000001000000ff0f0000000000000000000000000000000000000001000000000000000000000000000000000000ff7f00"/888], 0x378) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r6, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0xbb8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000000)={r10, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x2, 0x1, [0x5]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000700)={r11, 0x4}, &(0x7f0000000740)=0x8) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0U\ro}\xe6l\xf67\xbd\xbf\x13\x18\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x04\x004\xd3\x1b\x8e\xa7\x00\x00\x00\x00\x00\x00C\xf4H\xd8\x12\xb2e\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00]\x1b\xc9\xe8\x91\x1a\x00\x01?{\xdcvu\xf6:\r\xdd\x14\xdc*&\x8c\'\xee\xe4E}\xc2\x95ly\x81\x9e=S\xa1B\xb3', 0x275a, 0x0) r13 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r13, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r12, 0x0, 0x0, 0x110002) fremovexattr(r12, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) 13:44:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000003d650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:44:27 executing program 5: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f0000002280)=[{&(0x7f0000000080)="bc", 0x1}], 0x1) [ 329.402242][ T9078] device lo entered promiscuous mode [ 329.413909][ T9084] IPVS: ftp: loaded support on port[0] = 21 [ 329.436988][ T9078] device lo left promiscuous mode 13:44:27 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000040), 0x12) syz_open_procfs(0x0, &(0x7f0000000280)='oom_score_adj\x00') write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRES64], @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYBLOB="872ca3282ccad619dfb9105d2939774ff3913c5e645a4955ca0f5d2c31954824aa6304a9f8eabddee0680de6f31387e532aa2d984d834e482348b2d45c868ec1b1a28d3dbb38ecc29537a537bb599792d2b459853f06647d66649a90d744dfae177064cef20fcaa30b823eead38d11ce13cd30b0a105e0c6a80d0d4eb7024eedaf9ae66abc59cab7ef180da521b1735c942af98943d82a24a8d47d06e520f07f3f25864e161e127424536799aa3414af786ddb23cb3f4ece5f30199f7cf356aa73861b6a68fa020127", @ANYBLOB="99f0000000000000053b2ca2d916cb8d00753dca4f8c2557689329e834ea088a7be99e535b3d1562d0ea65b84de9e31bddfc64f6ced157ef20e660df0d3ec9713c164b09d1134b4a5757e286fd0a152bbd6c6a23fda80d42979f801dbbf32ee69fcbb3995dc688588391047da7692ed3cbf89fc25bd50f9a069bfc", @ANYRESHEX, @ANYBLOB="b04b23bc3b96b60252f04f4acb173060c73bde387db93c238d6bfc92e6930b629ef27f6466966097fd51a84e0868ac81332c5abf77550337816e0a47d24f9f18d40c9eb08ed32c9254f4f3bc3b9cdd398ea71b857d8e679d6b756a7293bc099178f3b6fba1a0cb9b7b16d372f2590653e715a8fc95daeaaa38c5e994b65cabc0f7a2c8b0f2e1c65d7508061661eb0a6c61e6ca581b2704", @ANYRESDEC, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYPTR, @ANYRESDEC=0x0, @ANYRES16], @ANYBLOB="4ce5cb5643c83d08c57ddecc7fa4803e8125c4bbd7f5ba1633bae897037bda372a"]], 0xfffffe46) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 13:44:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000003d650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:44:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x10000000) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:44:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000773000)=0x200000000404, 0x4) bind$inet(r0, &(0x7f0000000080), 0x10) 13:44:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000003d650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 330.119803][ T9112] IPVS: ftp: loaded support on port[0] = 21 13:44:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000773000)=0x200000000404, 0x4) bind$inet(r0, &(0x7f0000000080), 0x10) 13:44:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000773000)=0x200000000404, 0x4) bind$inet(r0, &(0x7f0000000080), 0x10) 13:44:28 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 13:44:28 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 13:44:28 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x231c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x4, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000800000000000000000003000b3c0600000000000000000000004000000000000000270200000000000000000000ec0c380000000000000000000000000001000000ff0f0000000000000000000000000000000000000001000000000000000000000000000000000000ff7f00"/888], 0x378) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r6, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0xbb8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000000)={r10, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x2, 0x1, [0x5]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000700)={r11, 0x4}, &(0x7f0000000740)=0x8) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0U\ro}\xe6l\xf67\xbd\xbf\x13\x18\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x04\x004\xd3\x1b\x8e\xa7\x00\x00\x00\x00\x00\x00C\xf4H\xd8\x12\xb2e\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00]\x1b\xc9\xe8\x91\x1a\x00\x01?{\xdcvu\xf6:\r\xdd\x14\xdc*&\x8c\'\xee\xe4E}\xc2\x95ly\x81\x9e=S\xa1B\xb3', 0x275a, 0x0) r13 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r13, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r12, 0x0, 0x0, 0x110002) fremovexattr(r12, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) 13:44:28 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000040), 0x12) syz_open_procfs(0x0, &(0x7f0000000280)='oom_score_adj\x00') write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRES64], @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYBLOB="872ca3282ccad619dfb9105d2939774ff3913c5e645a4955ca0f5d2c31954824aa6304a9f8eabddee0680de6f31387e532aa2d984d834e482348b2d45c868ec1b1a28d3dbb38ecc29537a537bb599792d2b459853f06647d66649a90d744dfae177064cef20fcaa30b823eead38d11ce13cd30b0a105e0c6a80d0d4eb7024eedaf9ae66abc59cab7ef180da521b1735c942af98943d82a24a8d47d06e520f07f3f25864e161e127424536799aa3414af786ddb23cb3f4ece5f30199f7cf356aa73861b6a68fa020127", @ANYBLOB="99f0000000000000053b2ca2d916cb8d00753dca4f8c2557689329e834ea088a7be99e535b3d1562d0ea65b84de9e31bddfc64f6ced157ef20e660df0d3ec9713c164b09d1134b4a5757e286fd0a152bbd6c6a23fda80d42979f801dbbf32ee69fcbb3995dc688588391047da7692ed3cbf89fc25bd50f9a069bfc", @ANYRESHEX, @ANYBLOB="b04b23bc3b96b60252f04f4acb173060c73bde387db93c238d6bfc92e6930b629ef27f6466966097fd51a84e0868ac81332c5abf77550337816e0a47d24f9f18d40c9eb08ed32c9254f4f3bc3b9cdd398ea71b857d8e679d6b756a7293bc099178f3b6fba1a0cb9b7b16d372f2590653e715a8fc95daeaaa38c5e994b65cabc0f7a2c8b0f2e1c65d7508061661eb0a6c61e6ca581b2704", @ANYRESDEC, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYPTR, @ANYRESDEC=0x0, @ANYRES16], @ANYBLOB="4ce5cb5643c83d08c57ddecc7fa4803e8125c4bbd7f5ba1633bae897037bda372a"]], 0xfffffe46) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 13:44:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000773000)=0x200000000404, 0x4) bind$inet(r0, &(0x7f0000000080), 0x10) 13:44:29 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x231c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x4, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000800000000000000000003000b3c0600000000000000000000004000000000000000270200000000000000000000ec0c380000000000000000000000000001000000ff0f0000000000000000000000000000000000000001000000000000000000000000000000000000ff7f00"/888], 0x378) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r6, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0xbb8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000000)={r10, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x2, 0x1, [0x5]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000700)={r11, 0x4}, &(0x7f0000000740)=0x8) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0U\ro}\xe6l\xf67\xbd\xbf\x13\x18\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x04\x004\xd3\x1b\x8e\xa7\x00\x00\x00\x00\x00\x00C\xf4H\xd8\x12\xb2e\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00]\x1b\xc9\xe8\x91\x1a\x00\x01?{\xdcvu\xf6:\r\xdd\x14\xdc*&\x8c\'\xee\xe4E}\xc2\x95ly\x81\x9e=S\xa1B\xb3', 0x275a, 0x0) r13 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r13, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r12, 0x0, 0x0, 0x110002) fremovexattr(r12, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) [ 330.982423][ T9144] IPVS: ftp: loaded support on port[0] = 21 13:44:29 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x231c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x4, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000800000000000000000003000b3c0600000000000000000000004000000000000000270200000000000000000000ec0c380000000000000000000000000001000000ff0f0000000000000000000000000000000000000001000000000000000000000000000000000000ff7f00"/888], 0x378) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r6, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0xbb8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000000)={r10, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x2, 0x1, [0x5]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000700)={r11, 0x4}, &(0x7f0000000740)=0x8) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0U\ro}\xe6l\xf67\xbd\xbf\x13\x18\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x04\x004\xd3\x1b\x8e\xa7\x00\x00\x00\x00\x00\x00C\xf4H\xd8\x12\xb2e\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00]\x1b\xc9\xe8\x91\x1a\x00\x01?{\xdcvu\xf6:\r\xdd\x14\xdc*&\x8c\'\xee\xe4E}\xc2\x95ly\x81\x9e=S\xa1B\xb3', 0x275a, 0x0) r13 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r13, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r12, 0x0, 0x0, 0x110002) fremovexattr(r12, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) [ 331.314935][ T9151] IPVS: ftp: loaded support on port[0] = 21 [ 331.339995][ C0] ================================================================== [ 331.348143][ C0] BUG: KCSAN: data-race in sbitmap_queue_clear / sbitmap_queue_clear [ 331.356189][ C0] [ 331.358514][ C0] write to 0xffffe8ffffc2b734 of 4 bytes by interrupt on cpu 1: [ 331.366136][ C0] sbitmap_queue_clear+0xf3/0x110 [ 331.371154][ C0] blk_mq_put_tag+0x80/0xc0 [ 331.375656][ C0] __blk_mq_free_request+0x155/0x1e0 [ 331.380943][ C0] blk_mq_free_request+0x2c8/0x320 [ 331.386051][ C0] blk_mq_end_request+0x28f/0x2b0 [ 331.391071][ C0] end_cmd+0xa9/0x1a0 [ 331.395048][ C0] null_complete_rq+0x22/0x30 [ 331.399725][ C0] blk_done_softirq+0x1eb/0x250 [ 331.404577][ C0] __do_softirq+0x115/0x33f [ 331.409080][ C0] run_ksoftirqd+0x46/0x60 [ 331.413492][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 331.418423][ C0] kthread+0x1d4/0x200 [ 331.422487][ C0] ret_from_fork+0x1f/0x30 [ 331.426886][ C0] [ 331.429223][ C0] write to 0xffffe8ffffc2b734 of 4 bytes by interrupt on cpu 0: [ 331.436847][ C0] sbitmap_queue_clear+0xf3/0x110 [ 331.441865][ C0] blk_mq_put_tag+0x80/0xc0 [ 331.446366][ C0] __blk_mq_free_request+0x155/0x1e0 [ 331.451733][ C0] blk_mq_free_request+0x2c8/0x320 [ 331.456841][ C0] blk_mq_end_request+0x28f/0x2b0 [ 331.461864][ C0] end_cmd+0xa9/0x1a0 [ 331.465841][ C0] null_complete_rq+0x22/0x30 [ 331.470518][ C0] blk_done_softirq+0x1eb/0x250 [ 331.475362][ C0] __do_softirq+0x115/0x33f [ 331.479865][ C0] run_ksoftirqd+0x46/0x60 [ 331.484279][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 331.493034][ C0] kthread+0x1d4/0x200 [ 331.497099][ C0] ret_from_fork+0x1f/0x30 [ 331.501508][ C0] [ 331.503826][ C0] Reported by Kernel Concurrency Sanitizer on: [ 331.509978][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.4.0-rc3+ #0 [ 331.517251][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.527297][ C0] ================================================================== [ 331.535348][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 331.538924][ T9156] IPVS: ftp: loaded support on port[0] = 21 [ 331.541958][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.4.0-rc3+ #0 [ 331.541966][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.541970][ C0] Call Trace: [ 331.541992][ C0] dump_stack+0xf5/0x159 [ 331.542008][ C0] panic+0x210/0x640 [ 331.542025][ C0] ? __do_softirq+0x115/0x33f [ 331.542040][ C0] ? vprintk_func+0x8d/0x140 [ 331.542069][ C0] kcsan_report.cold+0xc/0x10 [ 331.590630][ C0] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 331.596177][ C0] __tsan_write4+0x32/0x40 [ 331.600592][ C0] sbitmap_queue_clear+0xf3/0x110 [ 331.605612][ C0] blk_mq_put_tag+0x80/0xc0 [ 331.610109][ C0] __blk_mq_free_request+0x155/0x1e0 [ 331.615394][ C0] blk_mq_free_request+0x2c8/0x320 [ 331.620504][ C0] blk_mq_end_request+0x28f/0x2b0 [ 331.625528][ C0] end_cmd+0xa9/0x1a0 [ 331.629509][ C0] null_complete_rq+0x22/0x30 [ 331.634184][ C0] blk_done_softirq+0x1eb/0x250 [ 331.639047][ C0] __do_softirq+0x115/0x33f [ 331.643555][ C0] ? takeover_tasklets+0x250/0x250 [ 331.648671][ C0] run_ksoftirqd+0x46/0x60 [ 331.653090][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 331.658027][ C0] kthread+0x1d4/0x200 [ 331.662094][ C0] ? constant_test_bit.constprop.0+0x30/0x30 [ 331.668073][ C0] ? kthread_stop+0x2d0/0x2d0 [ 331.672748][ C0] ret_from_fork+0x1f/0x30 [ 331.678509][ C0] Kernel Offset: disabled [ 331.682873][ C0] Rebooting in 86400 seconds..